File: /home/dh_hwg2wc/logs/fnaluxury.com/https/error.log.0
[Sun Nov 09 00:49:26 2025] [fnaluxury.com] [error] [client 52.203.237.170:44774] [pid 1922675] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBVlh2w-NcbEeszZpR2WwACmJs"]
[Sun Nov 09 00:49:30 2025] [fnaluxury.com] [error] [client 98.83.10.183:61578] [pid 1922675] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBVmh2w-NcbEeszZpR2YAACmBA"]
[Sun Nov 09 00:49:57 2025] [fnaluxury.com] [error] [client 44.218.6.93:10623] [pid 2470274] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBVte5p5pxB39c40AzvlgACcRQ"]
[Sun Nov 09 00:49:57 2025] [fnaluxury.com] [error] [client 3.94.156.104:40699] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBVte5p5pxB39c40AzvlwACcRY"]
[Sun Nov 09 00:49:57 2025] [fnaluxury.com] [error] [client 114.119.138.194:54323] [pid 2470274] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBVte5p5pxB39c40AzvnAACcQs"]
[Sun Nov 09 00:49:58 2025] [fnaluxury.com] [error] [client 54.235.158.162:32348] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBVtu5p5pxB39c40AzvnQACcR4"]
[Sun Nov 09 00:50:02 2025] [fnaluxury.com] [error] [client 54.162.69.192:64434] [pid 2470274] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBVuu5p5pxB39c40AzvpAACcS4"]
[Sun Nov 09 00:50:06 2025] [fnaluxury.com] [error] [client 98.84.60.17:51954] [pid 2470274] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBVvu5p5pxB39c40AzvqwACcUM"]
[Sun Nov 09 00:50:10 2025] [fnaluxury.com] [error] [client 3.213.85.234:7354] [pid 2470274] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBVwu5p5pxB39c40AzvvgACcV4"]
[Sun Nov 09 00:50:13 2025] [fnaluxury.com] [error] [client 54.84.102.81:18777] [pid 2470274] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBVxe5p5pxB39c40Azv2QACcYA"]
[Sun Nov 09 00:50:17 2025] [fnaluxury.com] [error] [client 34.224.9.144:56185] [pid 2470274] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBVye5p5pxB39c40Azv9AACcaQ"]
[Sun Nov 09 00:50:21 2025] [fnaluxury.com] [error] [client 34.196.114.170:43174] [pid 2470274] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBVze5p5pxB39c40AzwDQACccI"]
[Sun Nov 09 00:50:25 2025] [fnaluxury.com] [error] [client 52.6.97.88:53169] [pid 2470274] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBV0e5p5pxB39c40AzwJwACcRA"]
[Sun Nov 09 00:50:29 2025] [fnaluxury.com] [error] [client 52.54.249.218:60409] [pid 2470274] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBV1e5p5pxB39c40AzwSwACcTQ"]
[Sun Nov 09 00:50:34 2025] [fnaluxury.com] [error] [client 23.21.148.226:31229] [pid 2470274] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBV2u5p5pxB39c40AzwZwACcV8"]
[Sun Nov 09 00:50:38 2025] [fnaluxury.com] [error] [client 52.70.209.13:60362] [pid 2470274] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBV3u5p5pxB39c40AzwiAACcZE"]
[Sun Nov 09 00:50:42 2025] [fnaluxury.com] [error] [client 44.218.170.184:62132] [pid 2470274] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBV4u5p5pxB39c40AzwpQACcbo"]
[Sun Nov 09 00:50:46 2025] [fnaluxury.com] [error] [client 54.235.158.162:51811] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBV5u5p5pxB39c40AzwuAACcQA"]
[Sun Nov 09 00:50:49 2025] [fnaluxury.com] [error] [client 44.208.193.63:31615] [pid 2470274] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBV6e5p5pxB39c40AzwwwACcRA"]
[Sun Nov 09 00:50:53 2025] [fnaluxury.com] [error] [client 35.171.141.42:10288] [pid 2470274] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBV7e5p5pxB39c40AzwygACcQg"]
[Sun Nov 09 00:50:57 2025] [fnaluxury.com] [error] [client 54.84.250.51:24339] [pid 2470274] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBV8e5p5pxB39c40AzwzgACcSs"]
[Sun Nov 09 00:51:02 2025] [fnaluxury.com] [error] [client 54.210.152.179:17410] [pid 2470274] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBV9u5p5pxB39c40Azw1QACcTs"]
[Sun Nov 09 00:51:06 2025] [fnaluxury.com] [error] [client 34.194.165.45:6708] [pid 2470274] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBV-u5p5pxB39c40Azw3AACcUo"]
[Sun Nov 09 00:51:10 2025] [fnaluxury.com] [error] [client 98.83.178.66:20027] [pid 2470274] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBV_u5p5pxB39c40Azw4AACcVw"]
[Sun Nov 09 00:51:13 2025] [fnaluxury.com] [error] [client 54.147.182.90:34161] [pid 2470274] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWAe5p5pxB39c40Azw5AACcV4"]
[Sun Nov 09 00:51:18 2025] [fnaluxury.com] [error] [client 98.82.40.168:24811] [pid 2470274] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWBu5p5pxB39c40Azw6AACcWw"]
[Sun Nov 09 00:51:21 2025] [fnaluxury.com] [error] [client 34.231.77.232:20594] [pid 2470274] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWCe5p5pxB39c40Azw-AACcX8"]
[Sun Nov 09 00:51:26 2025] [fnaluxury.com] [error] [client 34.194.226.74:60773] [pid 2470274] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWDu5p5pxB39c40AzxEgACcZo"]
[Sun Nov 09 00:51:30 2025] [fnaluxury.com] [error] [client 34.239.85.139:37070] [pid 2470274] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWEu5p5pxB39c40AzxMAACccM"]
[Sun Nov 09 00:51:33 2025] [fnaluxury.com] [error] [client 184.73.195.18:8277] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWFe5p5pxB39c40AzxSQACcQA"]
[Sun Nov 09 00:51:38 2025] [fnaluxury.com] [error] [client 18.205.91.101:12989] [pid 2470274] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWGu5p5pxB39c40AzxaAACcSw"]
[Sun Nov 09 00:51:42 2025] [fnaluxury.com] [error] [client 23.21.148.226:12700] [pid 2470274] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBWHu5p5pxB39c40AzxgwACcU8"]
[Sun Nov 09 00:51:45 2025] [fnaluxury.com] [error] [client 3.216.227.216:23521] [pid 2470274] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBWIe5p5pxB39c40AzxmwACcTE"]
[Sun Nov 09 00:51:49 2025] [fnaluxury.com] [error] [client 52.70.123.241:15840] [pid 2470274] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWJe5p5pxB39c40AzxtAACcYo"]
[Sun Nov 09 00:51:54 2025] [fnaluxury.com] [error] [client 23.21.204.95:34582] [pid 2470274] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWKu5p5pxB39c40AzxzQACcac"]
[Sun Nov 09 00:51:57 2025] [fnaluxury.com] [error] [client 23.21.119.232:8091] [pid 2470274] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWLe5p5pxB39c40Azx3AACcbM"]
[Sun Nov 09 00:51:58 2025] [fnaluxury.com] [error] [client 114.119.134.161:25945] [pid 2470274] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBWLu5p5pxB39c40Azx3QACcaY"]
[Sun Nov 09 00:52:01 2025] [fnaluxury.com] [error] [client 3.93.211.16:21345] [pid 2470274] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWMe5p5pxB39c40Azx6QACccM"]
[Sun Nov 09 00:52:06 2025] [fnaluxury.com] [error] [client 3.81.253.213:19748] [pid 2470274] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWNu5p5pxB39c40Azx7QACccg"]
[Sun Nov 09 00:52:10 2025] [fnaluxury.com] [error] [client 3.215.221.125:30298] [pid 2470274] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWOu5p5pxB39c40Azx9QACcQ0"]
[Sun Nov 09 00:52:13 2025] [fnaluxury.com] [error] [client 44.221.105.234:44016] [pid 2470274] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBWPe5p5pxB39c40Azx-wACcRk"]
[Sun Nov 09 00:52:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:28849] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBWP-5p5pxB39c40Azx_wJxIEY"]
[Sun Nov 09 00:52:18 2025] [fnaluxury.com] [error] [client 3.215.221.125:38271] [pid 2470274] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWQu5p5pxB39c40AzyAgACcSQ"]
[Sun Nov 09 00:52:24 2025] [fnaluxury.com] [error] [client 3.211.181.86:57247] [pid 2470274] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWSO5p5pxB39c40AzyEAACcTs"]
[Sun Nov 09 00:52:25 2025] [fnaluxury.com] [error] [client 44.212.131.50:52850] [pid 2470274] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWSe5p5pxB39c40AzyEwACcUg"]
[Sun Nov 09 00:52:30 2025] [fnaluxury.com] [error] [client 54.91.122.193:30137] [pid 2470274] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWTu5p5pxB39c40AzyFwACcVk"]
[Sun Nov 09 00:52:33 2025] [fnaluxury.com] [error] [client 114.119.139.70:35793] [pid 2470274] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBWUe5p5pxB39c40AzyGgACcVY"]
[Sun Nov 09 00:52:34 2025] [fnaluxury.com] [error] [client 44.218.6.93:25715] [pid 2470274] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWUu5p5pxB39c40AzyHgACcWA"]
[Sun Nov 09 00:52:38 2025] [fnaluxury.com] [error] [client 52.200.58.199:23824] [pid 2470274] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWVu5p5pxB39c40AzyJQACcWk"]
[Sun Nov 09 00:52:41 2025] [fnaluxury.com] [error] [client 98.83.226.125:13917] [pid 2470274] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBWWe5p5pxB39c40AzyLAACcYc"]
[Sun Nov 09 00:52:46 2025] [fnaluxury.com] [error] [client 50.19.102.70:65234] [pid 2470274] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWXu5p5pxB39c40AzyLwACcY8"]
[Sun Nov 09 00:52:50 2025] [fnaluxury.com] [error] [client 52.0.218.219:35935] [pid 2470274] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWYu5p5pxB39c40AzyMwACcZk"]
[Sun Nov 09 00:52:53 2025] [fnaluxury.com] [error] [client 44.205.120.22:9447] [pid 2470274] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWZe5p5pxB39c40AzyNgACcaE"]
[Sun Nov 09 00:52:58 2025] [fnaluxury.com] [error] [client 98.83.8.142:29692] [pid 2470274] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBWau5p5pxB39c40AzyRgACcbs"]
[Sun Nov 09 00:53:02 2025] [fnaluxury.com] [error] [client 34.192.67.98:3753] [pid 2470274] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWbu5p5pxB39c40AzyVAACcdw"]
[Sun Nov 09 00:53:06 2025] [fnaluxury.com] [error] [client 52.3.104.214:56748] [pid 2470274] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWcu5p5pxB39c40AzyWwACcd8"]
[Sun Nov 09 00:53:09 2025] [fnaluxury.com] [error] [client 52.200.58.199:8288] [pid 2470274] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWde5p5pxB39c40AzyXwACcRg"]
[Sun Nov 09 00:53:13 2025] [fnaluxury.com] [error] [client 44.213.36.21:56687] [pid 2470274] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWee5p5pxB39c40AzyaAACcSI"]
[Sun Nov 09 00:53:18 2025] [fnaluxury.com] [error] [client 3.221.156.96:42055] [pid 2470274] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBWfu5p5pxB39c40AzybQACcSs"]
[Sun Nov 09 00:53:22 2025] [fnaluxury.com] [error] [client 34.195.248.30:45366] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWgu5p5pxB39c40AzycgACcTc"]
[Sun Nov 09 00:53:25 2025] [fnaluxury.com] [error] [client 52.71.216.196:12925] [pid 2470274] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWhe5p5pxB39c40AzydAACcTQ"]
[Sun Nov 09 00:53:30 2025] [fnaluxury.com] [error] [client 184.73.195.18:38099] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWiu5p5pxB39c40AzyfAACcUk"]
[Sun Nov 09 00:53:34 2025] [fnaluxury.com] [error] [client 52.200.58.199:59306] [pid 2470274] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWju5p5pxB39c40AzyggACcVI"]
[Sun Nov 09 00:53:38 2025] [fnaluxury.com] [error] [client 18.232.12.157:6375] [pid 2470274] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBWke5p5pxB39c40AzyhgACcV0"]
[Sun Nov 09 00:53:42 2025] [fnaluxury.com] [error] [client 184.73.195.18:43135] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWlu5p5pxB39c40AzyiQACcWg"]
[Sun Nov 09 00:53:46 2025] [fnaluxury.com] [error] [client 52.22.87.224:59784] [pid 2470274] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBWmu5p5pxB39c40AzyjwACcWY"]
[Sun Nov 09 00:53:49 2025] [fnaluxury.com] [error] [client 54.225.98.148:8648] [pid 2470274] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBWne5p5pxB39c40AzykQACcWk"]
[Sun Nov 09 00:54:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:28849] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBWwe5p5pxB39c40AzytwJxwnQ"]
[Sun Nov 09 00:54:58 2025] [fnaluxury.com] [error] [client 44.221.105.234:41657] [pid 2470274] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBW4u5p5pxB39c40Azy1AACcR8"]
[Sun Nov 09 00:54:58 2025] [fnaluxury.com] [error] [client 114.119.159.101:44069] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBW4u5p5pxB39c40Azy3QACcRA"]
[Sun Nov 09 00:55:01 2025] [fnaluxury.com] [error] [client 54.162.69.192:38642] [pid 2470274] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBW5e5p5pxB39c40Azy9gACcTs"]
[Sun Nov 09 00:55:06 2025] [fnaluxury.com] [error] [client 3.208.156.9:48914] [pid 2470274] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev5.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBW6u5p5pxB39c40AzzAgACcV0"]
[Sun Nov 09 00:55:26 2025] [fnaluxury.com] [error] [client 3.94.156.104:51599] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBW_u5p5pxB39c40AzzFwACcYk"]
[Sun Nov 09 00:55:53 2025] [fnaluxury.com] [error] [client 114.119.131.116:62021] [pid 2470274] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBXGe5p5pxB39c40AzzOQACccU"]
[Sun Nov 09 00:56:26 2025] [fnaluxury.com] [error] [client 18.235.81.246:47549] [pid 2470274] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefArpd9U"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXOu5p5pxB39c40Az0LAACcS0"]
[Sun Nov 09 00:56:30 2025] [fnaluxury.com] [error] [client 98.83.72.38:51701] [pid 2470274] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXPu5p5pxB39c40Az0VAACcVo"]
[Sun Nov 09 00:56:38 2025] [fnaluxury.com] [error] [client 3.211.181.86:30167] [pid 2470274] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefJxb0kg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXRu5p5pxB39c40Az0igACcag"]
[Sun Nov 09 00:56:41 2025] [fnaluxury.com] [error] [client 34.195.248.30:47219] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefmF6sTn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXSe5p5pxB39c40Az0mwACccA"]
[Sun Nov 09 00:56:56 2025] [fnaluxury.com] [error] [client 114.119.159.101:44073] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/tty4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBXWO5p5pxB39c40Az0-gACcVI"]
[Sun Nov 09 00:56:57 2025] [fnaluxury.com] [error] [client 18.232.11.247:46905] [pid 2470274] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXWe5p5pxB39c40Az1BgACcWI"]
[Sun Nov 09 00:57:09 2025] [fnaluxury.com] [error] [client 54.83.240.58:24800] [pid 2470274] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefrfuDBs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXZe5p5pxB39c40Az1UQACccI"]
[Sun Nov 09 00:57:13 2025] [fnaluxury.com] [error] [client 54.86.59.155:28880] [pid 2470274] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761541577"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXae5p5pxB39c40Az1agACcQU"]
[Sun Nov 09 00:57:21 2025] [fnaluxury.com] [error] [client 98.82.39.241:7935] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXce5p5pxB39c40Az1mgACcTY"]
[Sun Nov 09 00:57:21 2025] [fnaluxury.com] [error] [client 98.82.39.241:7935] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXce5p5pxB39c40Az1mgACcTY"]
[Sun Nov 09 00:57:29 2025] [fnaluxury.com] [error] [client 3.89.170.186:44122] [pid 2470274] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefZVBHpL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXee5p5pxB39c40Az1wQACcXE"]
[Sun Nov 09 00:57:50 2025] [fnaluxury.com] [error] [client 52.71.216.196:50630] [pid 2470274] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbeftuGVkV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXju5p5pxB39c40Az2JQACcSY"]
[Sun Nov 09 00:57:57 2025] [fnaluxury.com] [error] [client 44.207.207.36:63497] [pid 2470274] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef8rZmq3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXle5p5pxB39c40Az2LgACcUI"]
[Sun Nov 09 00:58:05 2025] [fnaluxury.com] [error] [client 107.23.62.75:42787] [pid 2470274] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXne5p5pxB39c40Az2OQACcWE"]
[Sun Nov 09 00:58:05 2025] [fnaluxury.com] [error] [client 107.23.62.75:42787] [pid 2470274] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXne5p5pxB39c40Az2OQACcWE"]
[Sun Nov 09 00:58:18 2025] [fnaluxury.com] [error] [client 52.44.174.136:2017] [pid 2470274] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefaqVIBB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXqu5p5pxB39c40Az2TAACcXk"]
[Sun Nov 09 00:58:22 2025] [fnaluxury.com] [error] [client 50.16.72.185:4993] [pid 2470274] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbeflLVHkt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXru5p5pxB39c40Az2UQACcYo"]
[Sun Nov 09 00:58:25 2025] [fnaluxury.com] [error] [client 23.21.204.95:48203] [pid 2470274] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefdUd5MD"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXse5p5pxB39c40Az2VwACcYU"]
[Sun Nov 09 00:58:29 2025] [fnaluxury.com] [error] [client 3.94.156.104:60884] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/main.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXte5p5pxB39c40Az2XAACcYk"]
[Sun Nov 09 00:58:29 2025] [fnaluxury.com] [error] [client 3.94.156.104:60884] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXte5p5pxB39c40Az2XAACcYk"]
[Sun Nov 09 00:58:54 2025] [fnaluxury.com] [error] [client 44.218.170.184:32879] [pid 2470274] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXGVnhx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBXzu5p5pxB39c40Az22QACcWE"]
[Sun Nov 09 00:58:57 2025] [fnaluxury.com] [error] [client 54.166.104.83:52613] [pid 2470274] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-clientscripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX0e5p5pxB39c40Az27gACcVw"]
[Sun Nov 09 00:58:57 2025] [fnaluxury.com] [error] [client 54.166.104.83:52613] [pid 2470274] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX0e5p5pxB39c40Az27gACcVw"]
[Sun Nov 09 00:59:02 2025] [fnaluxury.com] [error] [client 34.226.89.140:61852] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX1u5p5pxB39c40Az3DAACcZI"]
[Sun Nov 09 00:59:02 2025] [fnaluxury.com] [error] [client 34.226.89.140:61852] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX1u5p5pxB39c40Az3DAACcZI"]
[Sun Nov 09 00:59:06 2025] [fnaluxury.com] [error] [client 18.207.79.144:22360] [pid 2470274] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefZf49fM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX2u5p5pxB39c40Az3IwACcbY"]
[Sun Nov 09 00:59:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:49287] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBX4e5p5pxB39c40Az3VAJxAX4"]
[Sun Nov 09 00:59:27 2025] [fnaluxury.com] [error] [client 35.172.125.172:17239] [pid 2470274] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefIRCB9z"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX7-5p5pxB39c40Az3owACcWc"]
[Sun Nov 09 00:59:34 2025] [fnaluxury.com] [error] [client 34.204.150.196:18560] [pid 2470274] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761631435"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX9u5p5pxB39c40Az3yQACcZ0"]
[Sun Nov 09 00:59:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:49287] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBX-e5p5pxB39c40Az32gJxsos"]
[Sun Nov 09 00:59:37 2025] [fnaluxury.com] [error] [client 98.82.40.168:53932] [pid 2470274] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX-e5p5pxB39c40Az33gACcbE"]
[Sun Nov 09 00:59:41 2025] [fnaluxury.com] [error] [client 114.119.129.36:64405] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBX_e5p5pxB39c40Az35QACccE"]
[Sun Nov 09 00:59:42 2025] [fnaluxury.com] [error] [client 23.23.137.202:15698] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef063oOV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBX_u5p5pxB39c40Az36AACcdU"]
[Sun Nov 09 01:00:02 2025] [fnaluxury.com] [error] [client 35.172.125.172:48252] [pid 2470274] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefIfUor0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYEu5p5pxB39c40Az3_AACcRY"]
[Sun Nov 09 01:00:13 2025] [fnaluxury.com] [error] [client 3.230.224.6:30860] [pid 2470274] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBYHe5p5pxB39c40Az4CgACcUU"]
[Sun Nov 09 01:00:18 2025] [fnaluxury.com] [error] [client 23.23.180.225:53742] [pid 2470274] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefSgshWh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYIu5p5pxB39c40Az4DgACcVk"]
[Sun Nov 09 01:00:22 2025] [fnaluxury.com] [error] [client 3.215.221.125:40901] [pid 2470274] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXzfPr5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYJu5p5pxB39c40Az4EwACcU4"]
[Sun Nov 09 01:00:26 2025] [fnaluxury.com] [error] [client 34.192.67.98:28408] [pid 2470274] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-kernel-hardening.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYKu5p5pxB39c40Az4GAACcW4"]
[Sun Nov 09 01:00:26 2025] [fnaluxury.com] [error] [client 34.192.67.98:28408] [pid 2470274] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYKu5p5pxB39c40Az4GAACcW4"]
[Sun Nov 09 01:00:30 2025] [fnaluxury.com] [error] [client 44.217.177.142:59479] [pid 2470274] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefcij0RX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYLu5p5pxB39c40Az4HQACcXw"]
[Sun Nov 09 01:00:37 2025] [fnaluxury.com] [error] [client 18.214.238.178:36636] [pid 2470274] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef3dzhJX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYNe5p5pxB39c40Az4LAACcYk"]
[Sun Nov 09 01:00:42 2025] [fnaluxury.com] [error] [client 3.214.176.44:37333] [pid 2470274] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761635358"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYOu5p5pxB39c40Az4MAACcaM"]
[Sun Nov 09 01:01:30 2025] [fnaluxury.com] [error] [client 50.16.248.61:13013] [pid 2470274] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefS30TwN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYau5p5pxB39c40Az4dgACcVo"]
[Sun Nov 09 01:01:33 2025] [fnaluxury.com] [error] [client 3.208.156.9:45767] [pid 2470274] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBYbe5p5pxB39c40Az4ewACcWw"]
[Sun Nov 09 01:01:38 2025] [fnaluxury.com] [error] [client 18.215.49.176:57667] [pid 2470274] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefDEoqUR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYcu5p5pxB39c40Az4hAACcVw"]
[Sun Nov 09 01:01:41 2025] [fnaluxury.com] [error] [client 34.235.239.240:25582] [pid 2470274] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.locked"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRBYde5p5pxB39c40Az4jAACcYs"]
[Sun Nov 09 01:01:55 2025] [fnaluxury.com] [error] [client 3.216.227.216:10766] [pid 2470274] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef8rajgM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYg-5p5pxB39c40Az4ogACcbA"]
[Sun Nov 09 01:02:02 2025] [fnaluxury.com] [error] [client 34.194.165.45:25229] [pid 2470274] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefUEHhnn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYiu5p5pxB39c40Az4qQACcaY"]
[Sun Nov 09 01:02:22 2025] [fnaluxury.com] [error] [client 3.232.82.72:28751] [pid 2470274] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefBISBwZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYnu5p5pxB39c40Az40QACcUo"]
[Sun Nov 09 01:02:44 2025] [fnaluxury.com] [error] [client 3.219.80.71:7848] [pid 2470274] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYtO5p5pxB39c40Az4_QACcag"]
[Sun Nov 09 01:02:58 2025] [fnaluxury.com] [error] [client 184.73.195.18:65355] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefJ8foOl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBYwu5p5pxB39c40Az5PwACcd8"]
[Sun Nov 09 01:03:30 2025] [fnaluxury.com] [error] [client 3.94.156.104:28938] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefAHbasj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBY4u5p5pxB39c40Az5bwACcXg"]
[Sun Nov 09 01:03:42 2025] [fnaluxury.com] [error] [client 98.82.214.73:44000] [pid 2470274] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBY7u5p5pxB39c40Az5hwACcaQ"]
[Sun Nov 09 01:03:46 2025] [fnaluxury.com] [error] [client 44.196.118.6:49813] [pid 2470274] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBY8u5p5pxB39c40Az5jAACcbI"]
[Sun Nov 09 01:04:06 2025] [fnaluxury.com] [error] [client 3.232.102.111:55971] [pid 2470274] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefA4Ahkz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZBu5p5pxB39c40Az5qQACcQw"]
[Sun Nov 09 01:04:18 2025] [fnaluxury.com] [error] [client 114.119.138.194:54329] [pid 2470274] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyt8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBZEu5p5pxB39c40Az5xgACcUc"]
[Sun Nov 09 01:04:34 2025] [fnaluxury.com] [error] [client 54.210.152.179:36372] [pid 2470274] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZIu5p5pxB39c40Az6AgACcc8"]
[Sun Nov 09 01:04:50 2025] [fnaluxury.com] [error] [client 44.221.227.90:59722] [pid 2470274] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBZMu5p5pxB39c40Az6MAACcUs"]
[Sun Nov 09 01:05:03 2025] [fnaluxury.com] [error] [client 34.206.249.188:5173] [pid 2470274] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefLVDmWR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZP-5p5pxB39c40Az6TQACcYI"]
[Sun Nov 09 01:05:05 2025] [fnaluxury.com] [error] [client 44.212.131.50:63822] [pid 2470274] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefWHpSTq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZQe5p5pxB39c40Az6WQACcao"]
[Sun Nov 09 01:05:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:38558] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBZQu5p5pxB39c40Az6WgJxpZM"]
[Sun Nov 09 01:05:22 2025] [fnaluxury.com] [error] [client 114.119.159.101:44075] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptys5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBZUu5p5pxB39c40Az6iAACcRE"]
[Sun Nov 09 01:05:38 2025] [fnaluxury.com] [error] [client 54.159.18.27:3208] [pid 2470274] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXlE3h7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZYu5p5pxB39c40Az6wgACcXg"]
[Sun Nov 09 01:05:42 2025] [fnaluxury.com] [error] [client 52.203.65.83:64094] [pid 2470274] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZZu5p5pxB39c40Az6ygACcZA"]
[Sun Nov 09 01:05:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:55848] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZcO5p5pxB39c40Az65wACca0"]
[Sun Nov 09 01:05:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:55848] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZcO5p5pxB39c40Az65wACca0"]
[Sun Nov 09 01:05:59 2025] [fnaluxury.com] [error] [client 34.196.114.170:24768] [pid 2470274] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefu1hVs9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZd-5p5pxB39c40Az6-gACcQM"]
[Sun Nov 09 01:06:03 2025] [fnaluxury.com] [error] [client 54.37.252.119:39322] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZe-5p5pxB39c40Az7CAACcQ0"]
[Sun Nov 09 01:06:03 2025] [fnaluxury.com] [error] [client 54.37.252.119:39322] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZe-5p5pxB39c40Az7CAACcQ0"]
[Sun Nov 09 01:06:07 2025] [fnaluxury.com] [error] [client 34.194.95.99:21224] [pid 2470274] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZf-5p5pxB39c40Az7FwACcSM"]
[Sun Nov 09 01:06:15 2025] [fnaluxury.com] [error] [client 34.206.249.188:61476] [pid 2470274] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefZpp2yc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZh-5p5pxB39c40Az7MgACcVo"]
[Sun Nov 09 01:06:17 2025] [fnaluxury.com] [error] [client 54.37.252.119:51650] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/gnuplot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZie5p5pxB39c40Az7OQACcWY"]
[Sun Nov 09 01:06:17 2025] [fnaluxury.com] [error] [client 54.37.252.119:51650] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZie5p5pxB39c40Az7OQACcWY"]
[Sun Nov 09 01:06:21 2025] [fnaluxury.com] [error] [client 54.90.244.132:17364] [pid 2470274] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefaxEPvt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZje5p5pxB39c40Az7QwACcXg"]
[Sun Nov 09 01:06:27 2025] [fnaluxury.com] [error] [client 54.84.169.196:42569] [pid 2470274] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZk-5p5pxB39c40Az7TQACcYs"]
[Sun Nov 09 01:06:30 2025] [fnaluxury.com] [error] [client 54.37.252.119:45836] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZlu5p5pxB39c40Az7VQACcbc"]
[Sun Nov 09 01:06:30 2025] [fnaluxury.com] [error] [client 54.37.252.119:45836] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZlu5p5pxB39c40Az7VQACcbc"]
[Sun Nov 09 01:06:34 2025] [fnaluxury.com] [error] [client 3.223.134.5:29838] [pid 2470274] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBZmu5p5pxB39c40Az7YgACcbE"]
[Sun Nov 09 01:06:38 2025] [fnaluxury.com] [error] [client 54.37.252.119:41372] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZnu5p5pxB39c40Az7cAACcQc"]
[Sun Nov 09 01:06:38 2025] [fnaluxury.com] [error] [client 54.37.252.119:41372] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZnu5p5pxB39c40Az7cAACcQc"]
[Sun Nov 09 01:06:44 2025] [fnaluxury.com] [error] [client 54.37.252.119:41382] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZpO5p5pxB39c40Az7fQACcR8"]
[Sun Nov 09 01:06:44 2025] [fnaluxury.com] [error] [client 54.37.252.119:41382] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZpO5p5pxB39c40Az7fQACcR8"]
[Sun Nov 09 01:06:46 2025] [fnaluxury.com] [error] [client 44.216.172.204:30256] [pid 2470274] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761541610"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZpu5p5pxB39c40Az7hAACcRQ"]
[Sun Nov 09 01:06:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:33338] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/gnuplot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZqu5p5pxB39c40Az7jgACcUY"]
[Sun Nov 09 01:06:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:33338] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZqu5p5pxB39c40Az7jgACcUY"]
[Sun Nov 09 01:07:03 2025] [fnaluxury.com] [error] [client 34.225.24.180:28308] [pid 2470274] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefjdsi7k"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZt-5p5pxB39c40Az7qQACcY8"]
[Sun Nov 09 01:07:12 2025] [fnaluxury.com] [error] [client 54.37.252.119:45284] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/libblas.so.3-x86_64-linux-gnu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZwO5p5pxB39c40Az7uwACcbs"]
[Sun Nov 09 01:07:12 2025] [fnaluxury.com] [error] [client 54.37.252.119:45284] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZwO5p5pxB39c40Az7uwACcbs"]
[Sun Nov 09 01:07:13 2025] [fnaluxury.com] [error] [client 54.37.252.119:45288] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZwe5p5pxB39c40Az7vgACca0"]
[Sun Nov 09 01:07:13 2025] [fnaluxury.com] [error] [client 54.37.252.119:45288] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZwe5p5pxB39c40Az7vgACca0"]
[Sun Nov 09 01:07:20 2025] [fnaluxury.com] [error] [client 114.119.138.194:54333] [pid 2470274] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBZyO5p5pxB39c40Az7ywACcaY"]
[Sun Nov 09 01:07:28 2025] [fnaluxury.com] [error] [client 52.71.218.25:15344] [pid 2470274] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBZ0O5p5pxB39c40Az73gACcQs"]
[Sun Nov 09 01:07:32 2025] [fnaluxury.com] [error] [client 54.37.252.119:52292] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/libblas.so.3-x86_64-linux-gnu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ1O5p5pxB39c40Az75gACcSs"]
[Sun Nov 09 01:07:32 2025] [fnaluxury.com] [error] [client 54.37.252.119:52292] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ1O5p5pxB39c40Az75gACcSs"]
[Sun Nov 09 01:07:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:52298] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/liblapack.so.3-x86_64-linux-gnu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ1e5p5pxB39c40Az76QACcTI"]
[Sun Nov 09 01:07:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:52298] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ1e5p5pxB39c40Az76QACcTI"]
[Sun Nov 09 01:07:40 2025] [fnaluxury.com] [warn] [client 54.37.252.119:52298] [pid 2470274] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 01:07:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:46706] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/liblapack.so.3-x86_64-linux-gnu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ5u5p5pxB39c40Az8CgACcZA"]
[Sun Nov 09 01:07:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:46706] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ5u5p5pxB39c40Az8CgACcZA"]
[Sun Nov 09 01:07:56 2025] [fnaluxury.com] [error] [client 54.37.252.119:60640] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ7O5p5pxB39c40Az8GAACcaA"]
[Sun Nov 09 01:07:56 2025] [fnaluxury.com] [error] [client 54.37.252.119:60640] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ7O5p5pxB39c40Az8GAACcaA"]
[Sun Nov 09 01:07:58 2025] [fnaluxury.com] [error] [client 34.226.89.140:16716] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefWSTIoX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBZ7u5p5pxB39c40Az8HQACcZU"]
[Sun Nov 09 01:08:06 2025] [fnaluxury.com] [error] [client 44.216.172.204:52650] [pid 2470274] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefDLJhyG"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBZ9u5p5pxB39c40Az8KgACcdU"]
[Sun Nov 09 01:08:07 2025] [fnaluxury.com] [error] [client 54.37.252.119:44206] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ9-5p5pxB39c40Az8LAACccY"]
[Sun Nov 09 01:08:07 2025] [fnaluxury.com] [error] [client 54.37.252.119:44206] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBZ9-5p5pxB39c40Az8LAACccY"]
[Sun Nov 09 01:08:22 2025] [fnaluxury.com] [error] [client 54.37.252.119:53908] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaBu5p5pxB39c40Az8SQACcTc"]
[Sun Nov 09 01:08:22 2025] [fnaluxury.com] [error] [client 54.37.252.119:53908] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaBu5p5pxB39c40Az8SQACcTc"]
[Sun Nov 09 01:08:27 2025] [fnaluxury.com] [error] [client 35.153.86.200:62289] [pid 2470274] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBaC-5p5pxB39c40Az8UQACcVc"]
[Sun Nov 09 01:08:29 2025] [fnaluxury.com] [error] [client 54.37.252.119:58830] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaDe5p5pxB39c40Az8VAACcUQ"]
[Sun Nov 09 01:08:29 2025] [fnaluxury.com] [error] [client 54.37.252.119:58830] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaDe5p5pxB39c40Az8VAACcUQ"]
[Sun Nov 09 01:08:34 2025] [fnaluxury.com] [error] [client 34.204.150.196:58029] [pid 2470274] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761572464"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBaEu5p5pxB39c40Az8XgACcWI"]
[Sun Nov 09 01:08:48 2025] [fnaluxury.com] [error] [client 54.37.252.119:56714] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaIO5p5pxB39c40Az8cQACcaE"]
[Sun Nov 09 01:08:48 2025] [fnaluxury.com] [error] [client 54.37.252.119:56714] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaIO5p5pxB39c40Az8cQACcaE"]
[Sun Nov 09 01:08:49 2025] [fnaluxury.com] [error] [client 54.37.252.119:56720] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rksh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaIe5p5pxB39c40Az8dgACcbo"]
[Sun Nov 09 01:08:49 2025] [fnaluxury.com] [error] [client 54.37.252.119:56720] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaIe5p5pxB39c40Az8dgACcbo"]
[Sun Nov 09 01:08:56 2025] [fnaluxury.com] [error] [client 54.235.191.179:6034] [pid 2470274] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBaKO5p5pxB39c40Az8gAACcbM"]
[Sun Nov 09 01:09:07 2025] [fnaluxury.com] [error] [client 54.37.252.119:60686] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rsh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaM-5p5pxB39c40Az8qwACcUM"]
[Sun Nov 09 01:09:07 2025] [fnaluxury.com] [error] [client 54.37.252.119:60686] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaM-5p5pxB39c40Az8qwACcUM"]
[Sun Nov 09 01:09:22 2025] [fnaluxury.com] [error] [client 34.233.219.155:9030] [pid 2470274] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/shipper-savingrad-rs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBaQe5p5pxB39c40Az80AACcWc"]
[Sun Nov 09 01:09:25 2025] [fnaluxury.com] [error] [client 54.37.252.119:46076] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rview"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaRe5p5pxB39c40Az81wACcXE"]
[Sun Nov 09 01:09:25 2025] [fnaluxury.com] [error] [client 54.37.252.119:46076] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaRe5p5pxB39c40Az81wACcXE"]
[Sun Nov 09 01:09:40 2025] [fnaluxury.com] [error] [client 54.37.252.119:47924] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rsh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaVO5p5pxB39c40Az9AgACcQA"]
[Sun Nov 09 01:09:40 2025] [fnaluxury.com] [error] [client 54.37.252.119:47924] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaVO5p5pxB39c40Az9AgACcQA"]
[Sun Nov 09 01:09:43 2025] [fnaluxury.com] [error] [client 114.119.131.116:62023] [pid 2470274] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBaV-5p5pxB39c40Az9CgACcQI"]
[Sun Nov 09 01:09:49 2025] [fnaluxury.com] [error] [client 54.37.252.119:51610] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rvim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaXe5p5pxB39c40Az9EwACcUI"]
[Sun Nov 09 01:09:49 2025] [fnaluxury.com] [error] [client 54.37.252.119:51610] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaXe5p5pxB39c40Az9EwACcUI"]
[Sun Nov 09 01:09:53 2025] [fnaluxury.com] [error] [client 34.227.234.246:44170] [pid 2470274] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefVBUWA4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBaYe5p5pxB39c40Az9GQACcUA"]
[Sun Nov 09 01:09:56 2025] [fnaluxury.com] [error] [client 98.83.177.42:55198] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefdcTl8d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBaZO5p5pxB39c40Az9HwACcVU"]
[Sun Nov 09 01:10:01 2025] [fnaluxury.com] [error] [client 52.23.112.144:18705] [pid 2470274] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefk9ayEf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBaae5p5pxB39c40Az9KQACcWw"]
[Sun Nov 09 01:10:10 2025] [fnaluxury.com] [error] [client 44.195.145.102:5669] [pid 2470274] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBacu5p5pxB39c40Az9PgACcYg"]
[Sun Nov 09 01:10:10 2025] [fnaluxury.com] [error] [client 44.195.145.102:5669] [pid 2470274] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBacu5p5pxB39c40Az9PgACcYg"]
[Sun Nov 09 01:10:11 2025] [fnaluxury.com] [error] [client 54.37.252.119:46388] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shcomp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBac-5p5pxB39c40Az9PwACcZE"]
[Sun Nov 09 01:10:11 2025] [fnaluxury.com] [error] [client 54.37.252.119:46388] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBac-5p5pxB39c40Az9PwACcZE"]
[Sun Nov 09 01:10:26 2025] [fnaluxury.com] [error] [client 18.204.89.56:11233] [pid 2470274] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/10-zeropage.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBagu5p5pxB39c40Az9XAACcSI"]
[Sun Nov 09 01:10:26 2025] [fnaluxury.com] [error] [client 18.204.89.56:11233] [pid 2470274] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBagu5p5pxB39c40Az9XAACcSI"]
[Sun Nov 09 01:10:27 2025] [fnaluxury.com] [error] [client 54.37.252.119:47588] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rview"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBag-5p5pxB39c40Az9XgACcRg"]
[Sun Nov 09 01:10:27 2025] [fnaluxury.com] [error] [client 54.37.252.119:47588] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBag-5p5pxB39c40Az9XgACcRg"]
[Sun Nov 09 01:10:30 2025] [fnaluxury.com] [error] [client 54.37.252.119:47598] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shimx64.efi.signed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBahu5p5pxB39c40Az9aAACcQs"]
[Sun Nov 09 01:10:30 2025] [fnaluxury.com] [error] [client 54.37.252.119:47598] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBahu5p5pxB39c40Az9aAACcQs"]
[Sun Nov 09 01:10:39 2025] [fnaluxury.com] [error] [client 54.37.252.119:40762] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaj-5p5pxB39c40Az9gwACcVg"]
[Sun Nov 09 01:10:39 2025] [fnaluxury.com] [error] [client 54.37.252.119:40762] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaj-5p5pxB39c40Az9gwACcVg"]
[Sun Nov 09 01:10:41 2025] [fnaluxury.com] [error] [client 34.194.95.99:57449] [pid 2470274] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefLFF0V3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBake5p5pxB39c40Az9hQACcTo"]
[Sun Nov 09 01:10:47 2025] [fnaluxury.com] [error] [client 54.84.93.8:51117] [pid 2470274] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBal-5p5pxB39c40Az9kAACcW8"]
[Sun Nov 09 01:10:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:35554] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBamu5p5pxB39c40Az9kwACcXI"]
[Sun Nov 09 01:10:50 2025] [fnaluxury.com] [error] [client 54.37.252.119:35554] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBamu5p5pxB39c40Az9kwACcXI"]
[Sun Nov 09 01:10:57 2025] [fnaluxury.com] [error] [client 54.37.252.119:33976] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaoe5p5pxB39c40Az9oAACcZI"]
[Sun Nov 09 01:10:57 2025] [fnaluxury.com] [error] [client 54.37.252.119:33976] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBaoe5p5pxB39c40Az9oAACcZI"]
[Sun Nov 09 01:10:58 2025] [fnaluxury.com] [error] [client 52.71.216.196:25933] [pid 2470274] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef7OOQRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBaou5p5pxB39c40Az9owACcZ4"]
[Sun Nov 09 01:11:11 2025] [fnaluxury.com] [error] [client 52.71.203.206:45544] [pid 2470274] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefZ6jaBx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBar-5p5pxB39c40Az9wAACcdo"]
[Sun Nov 09 01:11:16 2025] [fnaluxury.com] [error] [client 54.89.90.224:44730] [pid 2470274] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761719686"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBatO5p5pxB39c40Az9ygACcQU"]
[Sun Nov 09 01:11:17 2025] [fnaluxury.com] [error] [client 54.37.252.119:42538] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vimdiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBate5p5pxB39c40Az9zAACcRw"]
[Sun Nov 09 01:11:17 2025] [fnaluxury.com] [error] [client 54.37.252.119:42538] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBate5p5pxB39c40Az9zAACcRw"]
[Sun Nov 09 01:11:24 2025] [fnaluxury.com] [error] [client 54.37.252.119:42548] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rvim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBavO5p5pxB39c40Az91wACcSY"]
[Sun Nov 09 01:11:24 2025] [fnaluxury.com] [error] [client 54.37.252.119:42548] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBavO5p5pxB39c40Az91wACcSY"]
[Sun Nov 09 01:11:26 2025] [fnaluxury.com] [error] [client 34.205.170.13:34894] [pid 2470274] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefY4K3cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBavu5p5pxB39c40Az93QACcb0"]
[Sun Nov 09 01:11:30 2025] [fnaluxury.com] [error] [client 3.232.39.98:65048] [pid 2470274] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXyiS9X"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBawu5p5pxB39c40Az95gACcTs"]
[Sun Nov 09 01:11:36 2025] [fnaluxury.com] [error] [client 54.37.252.119:55236] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/www-browser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBayO5p5pxB39c40Az98wACcak"]
[Sun Nov 09 01:11:36 2025] [fnaluxury.com] [error] [client 54.37.252.119:55236] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBayO5p5pxB39c40Az98wACcak"]
[Sun Nov 09 01:11:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:60350] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/xdvi.bin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa2O5p5pxB39c40Az-HwACccI"]
[Sun Nov 09 01:11:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:60350] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa2O5p5pxB39c40Az-HwACccI"]
[Sun Nov 09 01:11:56 2025] [fnaluxury.com] [error] [client 23.21.204.95:7934] [pid 2470274] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefGXBcwr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBa3O5p5pxB39c40Az-KgACcdM"]
[Sun Nov 09 01:11:58 2025] [fnaluxury.com] [error] [client 54.37.252.119:59744] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:fileloc: /etc/dictionaries-common/words"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa3u5p5pxB39c40Az-MAACcQA"]
[Sun Nov 09 01:11:58 2025] [fnaluxury.com] [error] [client 54.37.252.119:59744] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa3u5p5pxB39c40Az-MAACcQA"]
[Sun Nov 09 01:11:58 2025] [fnaluxury.com] [error] [client 44.209.35.147:15741] [pid 2470274] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefllLbdl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/sauna/"] [unique_id "aRBa3u5p5pxB39c40Az-MQACcQU"]
[Sun Nov 09 01:12:14 2025] [fnaluxury.com] [error] [client 54.37.252.119:54670] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shcomp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa7u5p5pxB39c40Az-iAACcZw"]
[Sun Nov 09 01:12:14 2025] [fnaluxury.com] [error] [client 54.37.252.119:54670] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBa7u5p5pxB39c40Az-iAACcZw"]
[Sun Nov 09 01:12:23 2025] [fnaluxury.com] [error] [client 52.200.93.170:19621] [pid 2470274] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBa9-5p5pxB39c40Az-sQACcdg"]
[Sun Nov 09 01:12:33 2025] [fnaluxury.com] [error] [client 107.23.62.75:42434] [pid 2470274] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbeftxMWyQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbAe5p5pxB39c40Az-0wACcW0"]
[Sun Nov 09 01:12:39 2025] [fnaluxury.com] [error] [client 100.24.167.60:60280] [pid 2470274] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefCEosrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbB-5p5pxB39c40Az-4gACcYY"]
[Sun Nov 09 01:12:42 2025] [fnaluxury.com] [error] [client 23.23.212.212:58076] [pid 2470274] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbCu5p5pxB39c40Az-6QACcZg"]
[Sun Nov 09 01:12:42 2025] [fnaluxury.com] [error] [client 23.23.212.212:58076] [pid 2470274] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbCu5p5pxB39c40Az-6QACcZg"]
[Sun Nov 09 01:12:46 2025] [fnaluxury.com] [error] [client 35.170.205.140:51297] [pid 2470274] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefChetK7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbDu5p5pxB39c40Az-8QACcYk"]
[Sun Nov 09 01:12:47 2025] [fnaluxury.com] [error] [client 114.119.136.243:57797] [pid 2470274] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBbD-5p5pxB39c40Az-9gACcX8"]
[Sun Nov 09 01:12:58 2025] [fnaluxury.com] [error] [client 44.210.213.220:42588] [pid 2470274] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/crs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbGu5p5pxB39c40Az_EgACcdM"]
[Sun Nov 09 01:12:59 2025] [fnaluxury.com] [error] [client 54.37.252.119:37582] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/shimx64.efi.signed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbG-5p5pxB39c40Az_GAACcQo"]
[Sun Nov 09 01:12:59 2025] [fnaluxury.com] [error] [client 54.37.252.119:37582] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbG-5p5pxB39c40Az_GAACcQo"]
[Sun Nov 09 01:13:06 2025] [fnaluxury.com] [error] [client 34.199.252.22:11367] [pid 2470274] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefUwC9rY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbIu5p5pxB39c40Az_LQACcUw"]
[Sun Nov 09 01:13:15 2025] [fnaluxury.com] [error] [client 54.37.252.119:33518] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbK-5p5pxB39c40Az_SQACcYw"]
[Sun Nov 09 01:13:15 2025] [fnaluxury.com] [error] [client 54.37.252.119:33518] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbK-5p5pxB39c40Az_SQACcYw"]
[Sun Nov 09 01:13:16 2025] [fnaluxury.com] [error] [client 18.206.47.187:26834] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761572399"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbLO5p5pxB39c40Az_TwACcYc"]
[Sun Nov 09 01:13:31 2025] [fnaluxury.com] [error] [client 52.204.37.237:38832] [pid 2470274] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/sauna/"] [unique_id "aRBbO-5p5pxB39c40Az_cAACcd4"]
[Sun Nov 09 01:13:36 2025] [fnaluxury.com] [error] [client 54.37.252.119:51810] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/view"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbQO5p5pxB39c40Az_egACcbg"]
[Sun Nov 09 01:13:36 2025] [fnaluxury.com] [error] [client 54.37.252.119:51810] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbQO5p5pxB39c40Az_egACcbg"]
[Sun Nov 09 01:13:43 2025] [fnaluxury.com] [error] [client 34.231.45.47:41966] [pid 2470274] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761668854"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbR-5p5pxB39c40Az_iAACcb0"]
[Sun Nov 09 01:13:47 2025] [fnaluxury.com] [error] [client 18.209.201.119:46103] [pid 2470274] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/smime.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbS-5p5pxB39c40Az_uwACcV4"]
[Sun Nov 09 01:13:47 2025] [fnaluxury.com] [error] [client 18.209.201.119:46103] [pid 2470274] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbS-5p5pxB39c40Az_uwACcV4"]
[Sun Nov 09 01:14:03 2025] [fnaluxury.com] [error] [client 54.37.252.119:37604] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbW-5p5pxB39c40Az_2gACcYg"]
[Sun Nov 09 01:14:03 2025] [fnaluxury.com] [error] [client 54.37.252.119:37604] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbW-5p5pxB39c40Az_2gACcYg"]
[Sun Nov 09 01:14:22 2025] [fnaluxury.com] [error] [client 3.220.148.166:36275] [pid 2470274] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBbbe5p5pxB39c40AwAEAACcRE"]
[Sun Nov 09 01:14:27 2025] [fnaluxury.com] [error] [client 114.119.134.161:25963] [pid 2470274] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBbc-5p5pxB39c40AwAGgACcSw"]
[Sun Nov 09 01:14:35 2025] [fnaluxury.com] [error] [client 18.213.70.100:26209] [pid 2470274] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef1DK5w9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbe-5p5pxB39c40AwALQACcWU"]
[Sun Nov 09 01:14:49 2025] [fnaluxury.com] [error] [client 98.83.10.183:11947] [pid 2470274] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBbie5p5pxB39c40AwATgACcco"]
[Sun Nov 09 01:14:52 2025] [fnaluxury.com] [error] [client 114.119.131.116:62025] [pid 2470274] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBbjO5p5pxB39c40AwAVgACcdY"]
[Sun Nov 09 01:14:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:52918] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vimdiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbjO5p5pxB39c40AwAWAACcQE"]
[Sun Nov 09 01:14:52 2025] [fnaluxury.com] [error] [client 54.37.252.119:52918] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbjO5p5pxB39c40AwAWAACcQE"]
[Sun Nov 09 01:14:55 2025] [fnaluxury.com] [error] [client 98.83.178.66:52617] [pid 2470274] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefSF34t0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aRBbj-5p5pxB39c40AwAYgACcQM"]
[Sun Nov 09 01:15:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:24771] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/text-columns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRBblu5p5pxB39c40AwAewJxMHk"]
[Sun Nov 09 01:15:07 2025] [fnaluxury.com] [error] [client 54.147.238.89:5337] [pid 2470274] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefpi4zzz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbm-5p5pxB39c40AwAhQACcXM"]
[Sun Nov 09 01:15:12 2025] [fnaluxury.com] [error] [client 54.210.152.179:64940] [pid 2470274] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefK2uDHM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBboO5p5pxB39c40AwAkwACcYw"]
[Sun Nov 09 01:15:14 2025] [fnaluxury.com] [error] [client 52.21.62.139:63864] [pid 2470274] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbou5p5pxB39c40AwAmAACcZ8"]
[Sun Nov 09 01:15:14 2025] [fnaluxury.com] [error] [client 52.21.62.139:63864] [pid 2470274] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBbou5p5pxB39c40AwAmAACcZ8"]
[Sun Nov 09 01:15:21 2025] [fnaluxury.com] [error] [client 98.84.131.195:23539] [pid 2470274] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBbqe5p5pxB39c40AwArAACcbA"]
[Sun Nov 09 01:15:21 2025] [fnaluxury.com] [error] [client 18.213.240.226:62032] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBbqe5p5pxB39c40AwArgACccI"]
[Sun Nov 09 01:15:30 2025] [fnaluxury.com] [error] [client 44.207.69.106:20443] [pid 2470274] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBbsu5p5pxB39c40AwAugACcdk"]
[Sun Nov 09 01:15:31 2025] [fnaluxury.com] [error] [client 54.235.125.129:24750] [pid 2470274] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRBbs-5p5pxB39c40AwAvAACcSA"]
[Sun Nov 09 01:15:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:48992] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/www-browser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbte5p5pxB39c40AwAwwACcdw"]
[Sun Nov 09 01:15:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:48992] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBbte5p5pxB39c40AwAwwACcdw"]
[Sun Nov 09 01:15:35 2025] [fnaluxury.com] [error] [client 3.214.176.44:17518] [pid 2470274] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBbt-5p5pxB39c40AwAyQACcQM"]
[Sun Nov 09 01:15:38 2025] [fnaluxury.com] [error] [client 54.197.82.195:20449] [pid 2470274] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBbuu5p5pxB39c40AwAzwACcd0"]
[Sun Nov 09 01:15:43 2025] [fnaluxury.com] [error] [client 18.210.58.238:7573] [pid 2470274] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/charming-villa-for-rent-in-al-furjan-west/"] [unique_id "aRBbv-5p5pxB39c40AwA2wACcVk"]
[Sun Nov 09 01:15:48 2025] [fnaluxury.com] [error] [client 54.90.244.132:17627] [pid 2470274] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBbxO5p5pxB39c40AwA5gACcWM"]
[Sun Nov 09 01:15:50 2025] [fnaluxury.com] [error] [client 23.21.250.48:51699] [pid 2470274] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBbxu5p5pxB39c40AwA6AACcXQ"]
[Sun Nov 09 01:15:54 2025] [fnaluxury.com] [error] [client 44.209.35.147:37088] [pid 2470274] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBbyu5p5pxB39c40AwA8gACcX4"]
[Sun Nov 09 01:15:58 2025] [fnaluxury.com] [error] [client 54.235.158.162:55282] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBbzu5p5pxB39c40AwA-QACcYU"]
[Sun Nov 09 01:16:03 2025] [fnaluxury.com] [error] [client 3.208.156.9:34638] [pid 2470274] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBb0-5p5pxB39c40AwBCgACcYk"]
[Sun Nov 09 01:16:07 2025] [fnaluxury.com] [error] [client 34.231.118.144:37337] [pid 2470274] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBb1-5p5pxB39c40AwBEQACcbE"]
[Sun Nov 09 01:16:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:24771] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/sodium_compat/lib/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRBb2-5p5pxB39c40AwBGAJx2Z8"]
[Sun Nov 09 01:16:12 2025] [fnaluxury.com] [error] [client 52.0.41.164:57203] [pid 2470274] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBb3O5p5pxB39c40AwBGgACcRk"]
[Sun Nov 09 01:16:16 2025] [fnaluxury.com] [error] [client 44.205.120.22:6014] [pid 2470274] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBb4O5p5pxB39c40AwBIwACcSc"]
[Sun Nov 09 01:16:16 2025] [fnaluxury.com] [error] [client 54.37.252.119:52862] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/xdvi.bin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBb4O5p5pxB39c40AwBJAACcQw"]
[Sun Nov 09 01:16:16 2025] [fnaluxury.com] [error] [client 54.37.252.119:52862] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBb4O5p5pxB39c40AwBJAACcQw"]
[Sun Nov 09 01:16:19 2025] [fnaluxury.com] [error] [client 18.210.58.238:56878] [pid 2470274] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBb4-5p5pxB39c40AwBKwACcS4"]
[Sun Nov 09 01:16:24 2025] [fnaluxury.com] [error] [client 35.173.18.61:1658] [pid 2470274] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBb6O5p5pxB39c40AwBNQACcS0"]
[Sun Nov 09 01:16:26 2025] [fnaluxury.com] [error] [client 34.233.114.237:60286] [pid 2470274] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBb6u5p5pxB39c40AwBPAACcVI"]
[Sun Nov 09 01:16:32 2025] [fnaluxury.com] [error] [client 54.159.98.248:25345] [pid 2470274] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBb8O5p5pxB39c40AwBUAACcWU"]
[Sun Nov 09 01:16:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:35488] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:fileloc: /etc/dictionaries-common/words"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBb8e5p5pxB39c40AwBUgACcYA"]
[Sun Nov 09 01:16:33 2025] [fnaluxury.com] [error] [client 54.37.252.119:35488] [pid 2470274] apache2_util.c(271): [client 54.37.252.119] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBb8e5p5pxB39c40AwBUgACcYA"]
[Sun Nov 09 01:16:35 2025] [fnaluxury.com] [error] [client 98.82.39.241:27540] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBb8-5p5pxB39c40AwBWAACcX4"]
[Sun Nov 09 01:16:39 2025] [fnaluxury.com] [error] [client 54.225.81.20:30704] [pid 2470274] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBb9-5p5pxB39c40AwBXwACcac"]
[Sun Nov 09 01:16:42 2025] [fnaluxury.com] [error] [client 52.3.104.214:55799] [pid 2470274] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRBb-u5p5pxB39c40AwBawACccw"]
[Sun Nov 09 01:16:46 2025] [fnaluxury.com] [error] [client 18.206.47.187:46874] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBb_u5p5pxB39c40AwBdgACcdQ"]
[Sun Nov 09 01:16:52 2025] [fnaluxury.com] [error] [client 52.3.26.180:39559] [pid 2470274] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcBO5p5pxB39c40AwBigACcS4"]
[Sun Nov 09 01:16:57 2025] [fnaluxury.com] [error] [client 23.21.204.95:25618] [pid 2470274] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBcCe5p5pxB39c40AwBmwACcUc"]
[Sun Nov 09 01:17:01 2025] [fnaluxury.com] [error] [client 34.204.150.196:60796] [pid 2470274] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcDe5p5pxB39c40AwBoQACcRU"]
[Sun Nov 09 01:17:02 2025] [fnaluxury.com] [error] [client 54.225.98.148:12487] [pid 2470274] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcDu5p5pxB39c40AwBqwACcWw"]
[Sun Nov 09 01:17:07 2025] [fnaluxury.com] [error] [client 52.54.15.103:24998] [pid 2470274] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBcE-5p5pxB39c40AwBtAACcXY"]
[Sun Nov 09 01:17:13 2025] [fnaluxury.com] [error] [client 44.223.116.149:32693] [pid 2470274] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcGe5p5pxB39c40AwBvwACcYQ"]
[Sun Nov 09 01:17:17 2025] [fnaluxury.com] [error] [client 54.145.82.217:62446] [pid 2470274] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcHe5p5pxB39c40AwBxAACcbk"]
[Sun Nov 09 01:17:20 2025] [fnaluxury.com] [error] [client 52.204.71.8:30791] [pid 2470274] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBcIO5p5pxB39c40AwByQACcXo"]
[Sun Nov 09 01:17:22 2025] [fnaluxury.com] [error] [client 34.194.165.45:59182] [pid 2470274] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBcIu5p5pxB39c40AwB0gACccI"]
[Sun Nov 09 01:17:26 2025] [fnaluxury.com] [error] [client 18.213.240.226:36978] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcJu5p5pxB39c40AwB2QACcaE"]
[Sun Nov 09 01:17:31 2025] [fnaluxury.com] [error] [client 35.169.102.85:15039] [pid 2470274] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcK-5p5pxB39c40AwB5gACcQ0"]
[Sun Nov 09 01:17:35 2025] [fnaluxury.com] [error] [client 52.203.152.231:29313] [pid 2470274] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcL-5p5pxB39c40AwB7QACcdw"]
[Sun Nov 09 01:17:40 2025] [fnaluxury.com] [error] [client 52.204.71.8:45884] [pid 2470274] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBcNO5p5pxB39c40AwB8wACcd0"]
[Sun Nov 09 01:17:43 2025] [fnaluxury.com] [error] [client 98.83.178.66:12130] [pid 2470274] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcN-5p5pxB39c40AwB9wACcUE"]
[Sun Nov 09 01:17:49 2025] [fnaluxury.com] [error] [client 98.82.63.147:47224] [pid 2470274] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBcPe5p5pxB39c40AwCCQACcUs"]
[Sun Nov 09 01:17:50 2025] [fnaluxury.com] [error] [client 52.54.249.218:54861] [pid 2470274] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcPu5p5pxB39c40AwCEgACcRU"]
[Sun Nov 09 01:17:55 2025] [fnaluxury.com] [error] [client 3.220.70.171:31911] [pid 2470274] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcQ-5p5pxB39c40AwCPQACca8"]
[Sun Nov 09 01:18:00 2025] [fnaluxury.com] [error] [client 98.83.72.38:51251] [pid 2470274] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcSO5p5pxB39c40AwCVAACcbA"]
[Sun Nov 09 01:18:03 2025] [fnaluxury.com] [error] [client 44.212.145.46:32847] [pid 2470274] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBcS-5p5pxB39c40AwCbAACcc8"]
[Sun Nov 09 01:18:07 2025] [fnaluxury.com] [error] [client 3.221.244.28:17110] [pid 2470274] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcT-5p5pxB39c40AwCggACcSc"]
[Sun Nov 09 01:18:10 2025] [fnaluxury.com] [error] [client 98.83.177.42:23178] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcUu5p5pxB39c40AwCkwACcUk"]
[Sun Nov 09 01:18:14 2025] [fnaluxury.com] [error] [client 3.221.50.71:19002] [pid 2470274] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBcVu5p5pxB39c40AwCtwACcU0"]
[Sun Nov 09 01:18:18 2025] [fnaluxury.com] [error] [client 34.197.28.78:16077] [pid 2470274] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcWu5p5pxB39c40AwCywACcXU"]
[Sun Nov 09 01:18:22 2025] [fnaluxury.com] [error] [client 35.173.18.61:34870] [pid 2470274] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcXu5p5pxB39c40AwC3wACcY8"]
[Sun Nov 09 01:18:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBcYu5p5pxB39c40AwDAQJx0Qk"]
[Sun Nov 09 01:18:27 2025] [fnaluxury.com] [error] [client 3.212.205.90:31264] [pid 2470274] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcY-5p5pxB39c40AwDBQACca0"]
[Sun Nov 09 01:18:30 2025] [fnaluxury.com] [error] [client 52.2.191.202:5632] [pid 2470274] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcZu5p5pxB39c40AwDEQACcck"]
[Sun Nov 09 01:18:36 2025] [fnaluxury.com] [error] [client 52.5.232.250:4824] [pid 2470274] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcbO5p5pxB39c40AwDGwACcSo"]
[Sun Nov 09 01:18:38 2025] [fnaluxury.com] [error] [client 54.225.148.123:10460] [pid 2470274] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcbu5p5pxB39c40AwDJAACcQQ"]
[Sun Nov 09 01:18:42 2025] [fnaluxury.com] [error] [client 18.232.11.247:61600] [pid 2470274] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBccu5p5pxB39c40AwDOwACcUU"]
[Sun Nov 09 01:18:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBcdO5p5pxB39c40AwDRwJxSBI"]
[Sun Nov 09 01:18:47 2025] [fnaluxury.com] [error] [client 3.212.86.97:44339] [pid 2470274] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBcd-5p5pxB39c40AwDVwACcUQ"]
[Sun Nov 09 01:18:52 2025] [fnaluxury.com] [error] [client 3.212.86.97:25180] [pid 2470274] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBcfO5p5pxB39c40AwDewACcV8"]
[Sun Nov 09 01:18:55 2025] [fnaluxury.com] [error] [client 3.213.213.161:32307] [pid 2470274] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcf-5p5pxB39c40AwDgwACcY0"]
[Sun Nov 09 01:19:00 2025] [fnaluxury.com] [error] [client 34.192.125.239:22057] [pid 2470274] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRBchO5p5pxB39c40AwDjAACcbQ"]
[Sun Nov 09 01:19:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBchu5p5pxB39c40AwDjwJxuxo"]
[Sun Nov 09 01:19:03 2025] [fnaluxury.com] [error] [client 54.210.155.69:41427] [pid 2470274] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBch-5p5pxB39c40AwDkQACcZQ"]
[Sun Nov 09 01:19:07 2025] [fnaluxury.com] [error] [client 52.0.63.151:41996] [pid 2470274] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBci-5p5pxB39c40AwDmgACcRk"]
[Sun Nov 09 01:19:11 2025] [fnaluxury.com] [error] [client 34.196.237.236:14346] [pid 2470274] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBcj-5p5pxB39c40AwDogACcd8"]
[Sun Nov 09 01:19:17 2025] [fnaluxury.com] [error] [client 98.83.10.183:46369] [pid 2470274] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBcle5p5pxB39c40AwDsAACcR4"]
[Sun Nov 09 01:19:19 2025] [fnaluxury.com] [error] [client 52.205.113.104:7412] [pid 2470274] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBcl-5p5pxB39c40AwDtQACcSY"]
[Sun Nov 09 01:19:24 2025] [fnaluxury.com] [error] [client 52.54.157.23:36995] [pid 2470274] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRBcnO5p5pxB39c40AwDwQACcVM"]
[Sun Nov 09 01:19:29 2025] [fnaluxury.com] [error] [client 34.236.135.14:40990] [pid 2470274] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcoe5p5pxB39c40AwDyQACcXs"]
[Sun Nov 09 01:19:32 2025] [fnaluxury.com] [error] [client 44.194.139.149:24599] [pid 2470274] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcpO5p5pxB39c40AwD0QACcV8"]
[Sun Nov 09 01:19:32 2025] [fnaluxury.com] [error] [client 114.119.159.101:44085] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBcpO5p5pxB39c40AwD0wACcVw"]
[Sun Nov 09 01:19:34 2025] [fnaluxury.com] [error] [client 34.225.138.57:28224] [pid 2470274] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBcpu5p5pxB39c40AwD1gACcXE"]
[Sun Nov 09 01:19:38 2025] [fnaluxury.com] [error] [client 184.73.68.20:10719] [pid 2470274] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcqu5p5pxB39c40AwD3AACcZ8"]
[Sun Nov 09 01:19:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBcqu5p5pxB39c40AwD3wJxVTU"]
[Sun Nov 09 01:19:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBcre5p5pxB39c40AwD5QJxwTo"]
[Sun Nov 09 01:19:43 2025] [fnaluxury.com] [error] [client 3.212.205.90:57606] [pid 2470274] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBcr-5p5pxB39c40AwD6AACcbA"]
[Sun Nov 09 01:19:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:25184] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBcsO5p5pxB39c40AwD6wJxlSs"]
[Sun Nov 09 01:19:47 2025] [fnaluxury.com] [error] [client 44.218.6.93:22559] [pid 2470274] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBcs-5p5pxB39c40AwD8AACccc"]
[Sun Nov 09 01:19:52 2025] [fnaluxury.com] [error] [client 54.147.238.89:44412] [pid 2470274] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcuO5p5pxB39c40AwD-wACcRc"]
[Sun Nov 09 01:19:54 2025] [fnaluxury.com] [error] [client 52.6.97.88:36729] [pid 2470274] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBcuu5p5pxB39c40AwEAAACcQQ"]
[Sun Nov 09 01:19:59 2025] [fnaluxury.com] [error] [client 35.168.238.50:27068] [pid 2470274] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcv-5p5pxB39c40AwECgACcT8"]
[Sun Nov 09 01:20:04 2025] [fnaluxury.com] [error] [client 52.45.77.169:53223] [pid 2470274] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBcxO5p5pxB39c40AwEFQACcb0"]
[Sun Nov 09 01:20:08 2025] [fnaluxury.com] [error] [client 52.201.155.215:58847] [pid 2470274] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRBcyO5p5pxB39c40AwEIAACcWQ"]
[Sun Nov 09 01:20:12 2025] [fnaluxury.com] [error] [client 3.216.13.10:24534] [pid 2470274] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBczO5p5pxB39c40AwELQACcYs"]
[Sun Nov 09 01:20:15 2025] [fnaluxury.com] [error] [client 98.82.39.241:27225] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBcz-5p5pxB39c40AwENAACcZg"]
[Sun Nov 09 01:20:19 2025] [fnaluxury.com] [error] [client 54.85.7.119:17043] [pid 2470274] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBc0-5p5pxB39c40AwEQQACcVU"]
[Sun Nov 09 01:20:22 2025] [fnaluxury.com] [error] [client 3.216.86.144:63047] [pid 2470274] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc1u5p5pxB39c40AwESAACcbA"]
[Sun Nov 09 01:20:25 2025] [fnaluxury.com] [error] [client 54.86.59.155:16555] [pid 2470274] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc2e5p5pxB39c40AwETgACcaM"]
[Sun Nov 09 01:20:30 2025] [fnaluxury.com] [error] [client 23.23.137.202:46371] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc3u5p5pxB39c40AwEXQACcQg"]
[Sun Nov 09 01:20:34 2025] [fnaluxury.com] [error] [client 34.203.111.15:30889] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBc4u5p5pxB39c40AwEcwACcSE"]
[Sun Nov 09 01:20:39 2025] [fnaluxury.com] [error] [client 54.221.203.24:5622] [pid 2470274] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc5-5p5pxB39c40AwEnwACcWs"]
[Sun Nov 09 01:20:43 2025] [fnaluxury.com] [error] [client 50.17.193.48:28680] [pid 2470274] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc6-5p5pxB39c40AwEtQACcXc"]
[Sun Nov 09 01:20:46 2025] [fnaluxury.com] [error] [client 98.84.60.17:8854] [pid 2470274] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBc7u5p5pxB39c40AwEyAACcb4"]
[Sun Nov 09 01:20:52 2025] [fnaluxury.com] [error] [client 34.206.212.24:47276] [pid 2470274] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBc9O5p5pxB39c40AwE4gACcZU"]
[Sun Nov 09 01:20:53 2025] [fnaluxury.com] [error] [client 3.219.81.66:17622] [pid 2470274] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBc9e5p5pxB39c40AwE5QACcdQ"]
[Sun Nov 09 01:20:58 2025] [fnaluxury.com] [error] [client 34.194.165.45:9272] [pid 2470274] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBc-u5p5pxB39c40AwE6wACcdc"]
[Sun Nov 09 01:21:04 2025] [fnaluxury.com] [error] [client 54.90.8.255:29806] [pid 2470274] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdAO5p5pxB39c40AwE-wACcd8"]
[Sun Nov 09 01:21:04 2025] [fnaluxury.com] [error] [client 114.119.136.243:57799] [pid 2470274] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBdAO5p5pxB39c40AwE_AACcRw"]
[Sun Nov 09 01:21:07 2025] [fnaluxury.com] [error] [client 35.171.141.42:61890] [pid 2470274] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdA-5p5pxB39c40AwFAwACcSg"]
[Sun Nov 09 01:21:10 2025] [fnaluxury.com] [error] [client 52.204.71.8:20799] [pid 2470274] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdBu5p5pxB39c40AwFBwACcSQ"]
[Sun Nov 09 01:21:15 2025] [fnaluxury.com] [error] [client 34.194.95.99:42606] [pid 2470274] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdC-5p5pxB39c40AwFDwACcUY"]
[Sun Nov 09 01:21:20 2025] [fnaluxury.com] [error] [client 54.235.191.179:7991] [pid 2470274] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdEO5p5pxB39c40AwFFwACcVo"]
[Sun Nov 09 01:21:23 2025] [fnaluxury.com] [error] [client 34.204.150.196:60650] [pid 2470274] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdE-5p5pxB39c40AwFHgACcYA"]
[Sun Nov 09 01:21:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:63598] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBdFO5p5pxB39c40AwFIAJxXXA"]
[Sun Nov 09 01:21:25 2025] [fnaluxury.com] [error] [client 44.212.106.171:42535] [pid 2470274] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdFe5p5pxB39c40AwFJgACcX4"]
[Sun Nov 09 01:21:29 2025] [fnaluxury.com] [error] [client 52.70.123.241:47467] [pid 2470274] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdGe5p5pxB39c40AwFLAACcac"]
[Sun Nov 09 01:21:36 2025] [fnaluxury.com] [error] [client 98.84.184.80:60177] [pid 2470274] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdIO5p5pxB39c40AwFNAACcZ0"]
[Sun Nov 09 01:21:38 2025] [fnaluxury.com] [error] [client 18.205.91.101:41873] [pid 2470274] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdIu5p5pxB39c40AwFOgACccU"]
[Sun Nov 09 01:21:43 2025] [fnaluxury.com] [error] [client 34.196.237.236:48107] [pid 2470274] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdJ-5p5pxB39c40AwFRgACcdQ"]
[Sun Nov 09 01:21:46 2025] [fnaluxury.com] [error] [client 52.71.46.142:55546] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdKu5p5pxB39c40AwFTAACcQ4"]
[Sun Nov 09 01:21:52 2025] [fnaluxury.com] [error] [client 100.28.44.58:60171] [pid 2470274] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBdMO5p5pxB39c40AwFVAACcdI"]
[Sun Nov 09 01:21:54 2025] [fnaluxury.com] [error] [client 54.147.80.137:28755] [pid 2470274] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdMu5p5pxB39c40AwFWQACcdw"]
[Sun Nov 09 01:21:59 2025] [fnaluxury.com] [error] [client 3.217.171.106:61751] [pid 2470274] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdN-5p5pxB39c40AwFYwACcSw"]
[Sun Nov 09 01:22:01 2025] [fnaluxury.com] [error] [client 23.20.178.124:65454] [pid 2470274] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdOe5p5pxB39c40AwFagACcUU"]
[Sun Nov 09 01:22:06 2025] [fnaluxury.com] [error] [client 54.210.152.179:42033] [pid 2470274] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdPu5p5pxB39c40AwFcgACcVA"]
[Sun Nov 09 01:22:10 2025] [fnaluxury.com] [error] [client 114.119.139.70:35795] [pid 2470274] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBdQu5p5pxB39c40AwFdwACcWg"]
[Sun Nov 09 01:22:10 2025] [fnaluxury.com] [error] [client 98.82.38.120:8333] [pid 2470274] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdQu5p5pxB39c40AwFeQACcWQ"]
[Sun Nov 09 01:22:14 2025] [fnaluxury.com] [error] [client 44.223.232.55:22373] [pid 2470274] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBdRu5p5pxB39c40AwFuAACcXA"]
[Sun Nov 09 01:22:18 2025] [fnaluxury.com] [error] [client 100.28.57.133:17652] [pid 2470274] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdSu5p5pxB39c40AwFwAACcbc"]
[Sun Nov 09 01:22:22 2025] [fnaluxury.com] [error] [client 52.70.123.241:52183] [pid 2470274] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdTu5p5pxB39c40AwFxgACcZw"]
[Sun Nov 09 01:22:25 2025] [fnaluxury.com] [error] [client 34.224.132.215:27975] [pid 2470274] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdUe5p5pxB39c40AwFzAACcXo"]
[Sun Nov 09 01:22:30 2025] [fnaluxury.com] [error] [client 98.83.177.42:39085] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdVu5p5pxB39c40AwF0gACccI"]
[Sun Nov 09 01:22:34 2025] [fnaluxury.com] [error] [client 52.202.52.82:54660] [pid 2470274] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdWu5p5pxB39c40AwF2wACcaM"]
[Sun Nov 09 01:22:37 2025] [fnaluxury.com] [error] [client 54.235.172.96:25209] [pid 2470274] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdXe5p5pxB39c40AwF4QACcRI"]
[Sun Nov 09 01:22:42 2025] [fnaluxury.com] [error] [client 18.214.251.19:41429] [pid 2470274] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdYu5p5pxB39c40AwF7QACcRY"]
[Sun Nov 09 01:22:46 2025] [fnaluxury.com] [error] [client 184.73.239.35:18254] [pid 2470274] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdZu5p5pxB39c40AwF9wACcTQ"]
[Sun Nov 09 01:22:50 2025] [fnaluxury.com] [error] [client 54.166.104.83:63027] [pid 2470274] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdau5p5pxB39c40AwF_QACcUw"]
[Sun Nov 09 01:22:54 2025] [fnaluxury.com] [error] [client 3.90.73.206:58615] [pid 2470274] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBdbu5p5pxB39c40AwGAwACcUA"]
[Sun Nov 09 01:22:58 2025] [fnaluxury.com] [error] [client 54.84.161.62:9862] [pid 2470274] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdcu5p5pxB39c40AwGCAACcRU"]
[Sun Nov 09 01:23:02 2025] [fnaluxury.com] [error] [client 184.72.95.195:58849] [pid 2470274] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBddu5p5pxB39c40AwGDwACcWk"]
[Sun Nov 09 01:23:06 2025] [fnaluxury.com] [error] [client 54.166.126.132:51881] [pid 2470274] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdeu5p5pxB39c40AwGFwACcYY"]
[Sun Nov 09 01:23:12 2025] [fnaluxury.com] [error] [client 54.209.100.30:18955] [pid 2470274] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdgO5p5pxB39c40AwGIwACcZA"]
[Sun Nov 09 01:23:13 2025] [fnaluxury.com] [error] [client 44.214.19.8:17101] [pid 2470274] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdge5p5pxB39c40AwGKQACcZI"]
[Sun Nov 09 01:23:18 2025] [fnaluxury.com] [error] [client 100.28.44.58:58488] [pid 2470274] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdhu5p5pxB39c40AwGMQACcdE"]
[Sun Nov 09 01:23:22 2025] [fnaluxury.com] [error] [client 34.195.248.30:64605] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdiu5p5pxB39c40AwGNwACcQ8"]
[Sun Nov 09 01:23:26 2025] [fnaluxury.com] [error] [client 54.83.23.103:18849] [pid 2470274] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdju5p5pxB39c40AwGOwACcc8"]
[Sun Nov 09 01:23:29 2025] [fnaluxury.com] [error] [client 52.3.104.214:45466] [pid 2470274] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdke5p5pxB39c40AwGQgACcQg"]
[Sun Nov 09 01:23:33 2025] [fnaluxury.com] [error] [client 184.73.167.217:36982] [pid 2470274] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0/driver/1-0:1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdle5p5pxB39c40AwGUwACcUo"]
[Sun Nov 09 01:23:38 2025] [fnaluxury.com] [error] [client 44.207.252.58:52308] [pid 2470274] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBdmu5p5pxB39c40AwGpAACcWE"]
[Sun Nov 09 01:23:42 2025] [fnaluxury.com] [error] [client 54.84.161.62:4342] [pid 2470274] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdnu5p5pxB39c40AwG5QACcWA"]
[Sun Nov 09 01:23:46 2025] [fnaluxury.com] [error] [client 34.231.118.144:48656] [pid 2470274] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdou5p5pxB39c40AwG7gACcWw"]
[Sun Nov 09 01:23:50 2025] [fnaluxury.com] [error] [client 98.82.59.253:36423] [pid 2470274] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBdpu5p5pxB39c40AwHFAACcZ4"]
[Sun Nov 09 01:23:54 2025] [fnaluxury.com] [error] [client 18.213.70.100:46523] [pid 2470274] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdqu5p5pxB39c40AwHjgACcbo"]
[Sun Nov 09 01:23:57 2025] [fnaluxury.com] [error] [client 52.1.157.90:34371] [pid 2470274] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdre5p5pxB39c40AwHlwACcbw"]
[Sun Nov 09 01:24:01 2025] [fnaluxury.com] [error] [client 98.82.39.241:53036] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBdse5p5pxB39c40AwHoAACcd4"]
[Sun Nov 09 01:24:06 2025] [fnaluxury.com] [error] [client 52.205.113.104:24851] [pid 2470274] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdtu5p5pxB39c40AwHpgACcQM"]
[Sun Nov 09 01:24:10 2025] [fnaluxury.com] [error] [client 3.89.176.255:32836] [pid 2470274] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBduu5p5pxB39c40AwHrAACcTw"]
[Sun Nov 09 01:24:13 2025] [fnaluxury.com] [error] [client 52.45.77.169:46965] [pid 2470274] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBdve5p5pxB39c40AwHuAACcSw"]
[Sun Nov 09 01:24:18 2025] [fnaluxury.com] [error] [client 54.88.84.219:24569] [pid 2470274] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBdwu5p5pxB39c40AwHvwACcS0"]
[Sun Nov 09 01:24:21 2025] [fnaluxury.com] [error] [client 34.224.9.144:32253] [pid 2470274] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdxe5p5pxB39c40AwHxgACcUA"]
[Sun Nov 09 01:24:26 2025] [fnaluxury.com] [error] [client 98.83.72.38:41501] [pid 2470274] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdyu5p5pxB39c40AwHzAACcRU"]
[Sun Nov 09 01:24:30 2025] [fnaluxury.com] [error] [client 184.73.35.182:43747] [pid 2470274] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBdzu5p5pxB39c40AwH1QACcXk"]
[Sun Nov 09 01:24:34 2025] [fnaluxury.com] [error] [client 34.196.237.236:46257] [pid 2470274] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBd0u5p5pxB39c40AwH3QACcZ4"]
[Sun Nov 09 01:24:38 2025] [fnaluxury.com] [error] [client 98.84.70.201:56401] [pid 2470274] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/port/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBd1u5p5pxB39c40AwH4wACcZ0"]
[Sun Nov 09 01:24:41 2025] [fnaluxury.com] [error] [client 52.4.213.199:25071] [pid 2470274] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBd2e5p5pxB39c40AwH6wACccE"]
[Sun Nov 09 01:24:45 2025] [fnaluxury.com] [error] [client 18.213.70.100:47775] [pid 2470274] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBd3e5p5pxB39c40AwH9AACccg"]
[Sun Nov 09 01:24:49 2025] [fnaluxury.com] [error] [client 54.209.100.30:47023] [pid 2470274] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBd4e5p5pxB39c40AwH_wACcQg"]
[Sun Nov 09 01:24:53 2025] [fnaluxury.com] [error] [client 100.29.160.53:23601] [pid 2470274] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBd5e5p5pxB39c40AwICgACcd0"]
[Sun Nov 09 01:24:57 2025] [fnaluxury.com] [error] [client 52.204.253.129:60813] [pid 2470274] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBd6e5p5pxB39c40AwIFAACcb0"]
[Sun Nov 09 01:25:01 2025] [fnaluxury.com] [error] [client 100.28.204.82:11456] [pid 2470274] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBd7e5p5pxB39c40AwIGwACcUQ"]
[Sun Nov 09 01:25:06 2025] [fnaluxury.com] [error] [client 3.229.95.193:29810] [pid 2470274] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBd8u5p5pxB39c40AwIJwACcVA"]
[Sun Nov 09 01:25:09 2025] [fnaluxury.com] [error] [client 3.214.176.44:23648] [pid 2470274] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBd9e5p5pxB39c40AwILQACcYY"]
[Sun Nov 09 01:25:13 2025] [fnaluxury.com] [error] [client 52.207.47.227:52004] [pid 2470274] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBd-e5p5pxB39c40AwINwACcZM"]
[Sun Nov 09 01:25:17 2025] [fnaluxury.com] [error] [client 18.207.89.138:25472] [pid 2470274] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBd_e5p5pxB39c40AwIRAACcU4"]
[Sun Nov 09 01:25:21 2025] [fnaluxury.com] [error] [client 34.203.111.15:32886] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBeAe5p5pxB39c40AwISwACcc4"]
[Sun Nov 09 01:25:25 2025] [fnaluxury.com] [error] [client 54.84.250.51:26117] [pid 2470274] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeBe5p5pxB39c40AwIUwACcR0"]
[Sun Nov 09 01:25:30 2025] [fnaluxury.com] [error] [client 23.23.137.202:25517] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeCu5p5pxB39c40AwIXQACcS4"]
[Sun Nov 09 01:25:33 2025] [fnaluxury.com] [error] [client 3.215.59.93:45423] [pid 2470274] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeDe5p5pxB39c40AwIZAACcT4"]
[Sun Nov 09 01:25:37 2025] [fnaluxury.com] [error] [client 34.202.88.37:31822] [pid 2470274] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeEe5p5pxB39c40AwIbQACcS0"]
[Sun Nov 09 01:25:42 2025] [fnaluxury.com] [error] [client 35.171.117.160:14848] [pid 2470274] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeFu5p5pxB39c40AwIdgACcV4"]
[Sun Nov 09 01:25:46 2025] [fnaluxury.com] [error] [client 52.2.58.41:3079] [pid 2470274] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeGu5p5pxB39c40AwIfwACcRg"]
[Sun Nov 09 01:25:50 2025] [fnaluxury.com] [error] [client 3.210.223.61:15501] [pid 2470274] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeHu5p5pxB39c40AwIiQACcXA"]
[Sun Nov 09 01:25:54 2025] [fnaluxury.com] [error] [client 52.204.89.12:45060] [pid 2470274] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBeIu5p5pxB39c40AwIkQACcXE"]
[Sun Nov 09 01:25:58 2025] [fnaluxury.com] [error] [client 184.73.195.18:17116] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeJu5p5pxB39c40AwIlgACcb4"]
[Sun Nov 09 01:26:01 2025] [fnaluxury.com] [error] [client 52.200.251.20:1956] [pid 2470274] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeKe5p5pxB39c40AwInQACcXo"]
[Sun Nov 09 01:26:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:54791] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBeKu5p5pxB39c40AwIngJxiKQ"]
[Sun Nov 09 01:26:06 2025] [fnaluxury.com] [error] [client 35.153.86.200:40895] [pid 2470274] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeLu5p5pxB39c40AwIpQACcZs"]
[Sun Nov 09 01:26:07 2025] [fnaluxury.com] [error] [client 114.119.134.161:25969] [pid 2470274] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBeL-5p5pxB39c40AwIqgACcdE"]
[Sun Nov 09 01:26:09 2025] [fnaluxury.com] [error] [client 3.231.193.38:59801] [pid 2470274] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeMe5p5pxB39c40AwIsgACccQ"]
[Sun Nov 09 01:26:13 2025] [fnaluxury.com] [error] [client 54.167.32.123:45866] [pid 2470274] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeNe5p5pxB39c40AwIwwACcTw"]
[Sun Nov 09 01:26:17 2025] [fnaluxury.com] [error] [client 44.207.207.36:8103] [pid 2470274] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeOe5p5pxB39c40AwIzAACcd0"]
[Sun Nov 09 01:26:22 2025] [fnaluxury.com] [error] [client 34.227.234.246:50081] [pid 2470274] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBePu5p5pxB39c40AwI2QACcU8"]
[Sun Nov 09 01:26:25 2025] [fnaluxury.com] [error] [client 54.159.98.248:35836] [pid 2470274] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBeQe5p5pxB39c40AwI4gACcTs"]
[Sun Nov 09 01:26:29 2025] [fnaluxury.com] [error] [client 52.3.102.51:25759] [pid 2470274] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeRe5p5pxB39c40AwI7wACcWo"]
[Sun Nov 09 01:26:33 2025] [fnaluxury.com] [error] [client 18.211.148.239:62585] [pid 2470274] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeSe5p5pxB39c40AwI_AACcXI"]
[Sun Nov 09 01:26:37 2025] [fnaluxury.com] [error] [client 100.28.118.16:30816] [pid 2470274] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBeTe5p5pxB39c40AwJIgACcac"]
[Sun Nov 09 01:26:42 2025] [fnaluxury.com] [error] [client 34.231.156.59:21710] [pid 2470274] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeUu5p5pxB39c40AwJPQACcb8"]
[Sun Nov 09 01:26:46 2025] [fnaluxury.com] [error] [client 34.206.249.188:39508] [pid 2470274] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBeVu5p5pxB39c40AwJXwACcaM"]
[Sun Nov 09 01:26:50 2025] [fnaluxury.com] [error] [client 44.209.89.189:42309] [pid 2470274] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeWu5p5pxB39c40AwJgQACcSc"]
[Sun Nov 09 01:26:53 2025] [fnaluxury.com] [error] [client 18.207.79.144:48042] [pid 2470274] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeXe5p5pxB39c40AwJoQACcb0"]
[Sun Nov 09 01:26:58 2025] [fnaluxury.com] [error] [client 54.87.62.248:41331] [pid 2470274] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBeYu5p5pxB39c40AwJyAACcX0"]
[Sun Nov 09 01:27:01 2025] [fnaluxury.com] [error] [client 184.72.95.195:44401] [pid 2470274] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeZe5p5pxB39c40AwJ5QACcX8"]
[Sun Nov 09 01:27:05 2025] [fnaluxury.com] [error] [client 34.192.125.239:21592] [pid 2470274] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBeae5p5pxB39c40AwKCgACcaM"]
[Sun Nov 09 01:27:10 2025] [fnaluxury.com] [error] [client 98.82.66.172:25633] [pid 2470274] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBebu5p5pxB39c40AwKKwACcUk"]
[Sun Nov 09 01:27:14 2025] [fnaluxury.com] [error] [client 35.172.125.172:43085] [pid 2470274] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBecu5p5pxB39c40AwKTgACcWA"]
[Sun Nov 09 01:27:18 2025] [fnaluxury.com] [error] [client 34.236.135.14:54400] [pid 2470274] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBedu5p5pxB39c40AwKcQACcVY"]
[Sun Nov 09 01:27:21 2025] [fnaluxury.com] [error] [client 52.4.213.199:40354] [pid 2470274] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeee5p5pxB39c40AwKfgACcYQ"]
[Sun Nov 09 01:27:25 2025] [fnaluxury.com] [error] [client 52.205.113.104:18399] [pid 2470274] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBefe5p5pxB39c40AwKgQACcao"]
[Sun Nov 09 01:27:30 2025] [fnaluxury.com] [error] [client 3.89.176.255:3070] [pid 2470274] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBegu5p5pxB39c40AwKiQACccE"]
[Sun Nov 09 01:27:33 2025] [fnaluxury.com] [error] [client 34.231.118.144:23680] [pid 2470274] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBehe5p5pxB39c40AwKkAACcbw"]
[Sun Nov 09 01:27:37 2025] [fnaluxury.com] [error] [client 54.157.84.74:8813] [pid 2470274] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeie5p5pxB39c40AwKkwACcQ4"]
[Sun Nov 09 01:27:42 2025] [fnaluxury.com] [error] [client 44.221.227.90:22735] [pid 2470274] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeju5p5pxB39c40AwKnQACcQA"]
[Sun Nov 09 01:27:46 2025] [fnaluxury.com] [error] [client 23.23.103.31:19440] [pid 2470274] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBeku5p5pxB39c40AwKowACcTw"]
[Sun Nov 09 01:27:54 2025] [fnaluxury.com] [error] [client 34.203.111.15:7645] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBemu5p5pxB39c40AwKsAACcSQ"]
[Sun Nov 09 01:27:56 2025] [fnaluxury.com] [error] [client 114.119.131.116:62027] [pid 2470274] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBenO5p5pxB39c40AwKuAACcRE"]
[Sun Nov 09 01:27:58 2025] [fnaluxury.com] [error] [client 44.205.180.155:11740] [pid 2470274] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBenu5p5pxB39c40AwKvAACcWY"]
[Sun Nov 09 01:28:01 2025] [fnaluxury.com] [error] [client 52.45.77.169:39672] [pid 2470274] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBeoe5p5pxB39c40AwKxgACcWk"]
[Sun Nov 09 01:28:06 2025] [fnaluxury.com] [error] [client 52.204.253.129:36061] [pid 2470274] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBepu5p5pxB39c40AwK0AACcYU"]
[Sun Nov 09 01:28:10 2025] [fnaluxury.com] [error] [client 3.210.223.61:51882] [pid 2470274] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBequ5p5pxB39c40AwK1gACcVU"]
[Sun Nov 09 01:28:14 2025] [fnaluxury.com] [error] [client 18.232.36.1:22960] [pid 2470274] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBeru5p5pxB39c40AwK3AACcWw"]
[Sun Nov 09 01:28:17 2025] [fnaluxury.com] [error] [client 3.224.215.150:31568] [pid 2470274] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBese5p5pxB39c40AwK5QACcbQ"]
[Sun Nov 09 01:28:22 2025] [fnaluxury.com] [error] [client 98.84.131.195:22758] [pid 2470274] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBetu5p5pxB39c40AwK6gACccA"]
[Sun Nov 09 01:28:25 2025] [fnaluxury.com] [error] [client 34.225.87.80:47829] [pid 2470274] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBeue5p5pxB39c40AwK8gACcQ0"]
[Sun Nov 09 01:28:29 2025] [fnaluxury.com] [error] [client 23.21.250.48:7817] [pid 2470274] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBeve5p5pxB39c40AwK-AACccc"]
[Sun Nov 09 01:28:34 2025] [fnaluxury.com] [error] [client 52.201.155.215:21305] [pid 2470274] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBewu5p5pxB39c40AwK_wACcSM"]
[Sun Nov 09 01:28:37 2025] [fnaluxury.com] [error] [client 34.225.87.80:52256] [pid 2470274] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBexe5p5pxB39c40AwLBAACcRs"]
[Sun Nov 09 01:28:42 2025] [fnaluxury.com] [error] [client 54.83.180.239:26856] [pid 2470274] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeyu5p5pxB39c40AwLCwACcR4"]
[Sun Nov 09 01:28:45 2025] [fnaluxury.com] [error] [client 3.94.156.104:2110] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBeze5p5pxB39c40AwLFgACcRQ"]
[Sun Nov 09 01:28:49 2025] [fnaluxury.com] [error] [client 23.21.227.240:45331] [pid 2470274] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBe0e5p5pxB39c40AwLGwACcVo"]
[Sun Nov 09 01:28:53 2025] [fnaluxury.com] [error] [client 100.29.128.75:58614] [pid 2470274] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttydb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBe1e5p5pxB39c40AwLIgACcVg"]
[Sun Nov 09 01:28:58 2025] [fnaluxury.com] [error] [client 3.213.106.226:15716] [pid 2470274] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBe2u5p5pxB39c40AwLPAACcYY"]
[Sun Nov 09 01:29:01 2025] [fnaluxury.com] [error] [client 54.157.84.74:15410] [pid 2470274] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBe3e5p5pxB39c40AwLQwACcYM"]
[Sun Nov 09 01:29:06 2025] [fnaluxury.com] [error] [client 3.90.73.206:40812] [pid 2470274] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBe4u5p5pxB39c40AwLUAACcbk"]
[Sun Nov 09 01:29:10 2025] [fnaluxury.com] [error] [client 35.169.119.108:61286] [pid 2470274] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBe5u5p5pxB39c40AwLVgACcZU"]
[Sun Nov 09 01:29:14 2025] [fnaluxury.com] [error] [client 52.3.102.51:55102] [pid 2470274] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBe6u5p5pxB39c40AwLYAACccg"]
[Sun Nov 09 01:29:18 2025] [fnaluxury.com] [error] [client 3.211.181.86:8896] [pid 2470274] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBe7u5p5pxB39c40AwLZAACcag"]
[Sun Nov 09 01:29:21 2025] [fnaluxury.com] [error] [client 54.164.106.236:31116] [pid 2470274] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBe8e5p5pxB39c40AwLagACcdU"]
[Sun Nov 09 01:29:27 2025] [fnaluxury.com] [error] [client 3.94.199.128:22494] [pid 2470274] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBe9-5p5pxB39c40AwLcgACcd8"]
[Sun Nov 09 01:29:30 2025] [fnaluxury.com] [error] [client 54.147.182.90:54412] [pid 2470274] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBe-u5p5pxB39c40AwLfAACcUk"]
[Sun Nov 09 01:29:34 2025] [fnaluxury.com] [error] [client 34.203.111.15:55634] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBe_u5p5pxB39c40AwLgQACcSQ"]
[Sun Nov 09 01:29:38 2025] [fnaluxury.com] [error] [client 54.204.12.115:8756] [pid 2470274] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfAu5p5pxB39c40AwLhwACcUo"]
[Sun Nov 09 01:29:41 2025] [fnaluxury.com] [error] [client 52.200.58.199:53668] [pid 2470274] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfBe5p5pxB39c40AwLkAACcWA"]
[Sun Nov 09 01:29:45 2025] [fnaluxury.com] [error] [client 98.82.214.73:40795] [pid 2470274] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfCe5p5pxB39c40AwLpAACcVA"]
[Sun Nov 09 01:29:49 2025] [fnaluxury.com] [error] [client 44.193.102.198:19201] [pid 2470274] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfDe5p5pxB39c40AwLrwACcVY"]
[Sun Nov 09 01:29:53 2025] [fnaluxury.com] [error] [client 34.230.124.21:42213] [pid 2470274] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfEe5p5pxB39c40AwLuAACcbk"]
[Sun Nov 09 01:29:57 2025] [fnaluxury.com] [error] [client 54.235.158.162:61814] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfFe5p5pxB39c40AwLwQACcZU"]
[Sun Nov 09 01:30:02 2025] [fnaluxury.com] [error] [client 100.28.57.133:57857] [pid 2470274] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfGu5p5pxB39c40AwLyQACcc8"]
[Sun Nov 09 01:30:06 2025] [fnaluxury.com] [error] [client 44.210.204.255:49159] [pid 2470274] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfHu5p5pxB39c40AwL0wACcdU"]
[Sun Nov 09 01:30:10 2025] [fnaluxury.com] [error] [client 52.73.6.26:31823] [pid 2470274] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfIu5p5pxB39c40AwL2gACcS4"]
[Sun Nov 09 01:30:13 2025] [fnaluxury.com] [error] [client 34.204.150.196:41319] [pid 2470274] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfJe5p5pxB39c40AwL5AACcUg"]
[Sun Nov 09 01:30:18 2025] [fnaluxury.com] [error] [client 54.91.122.193:32637] [pid 2470274] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBfKu5p5pxB39c40AwL7wACcVI"]
[Sun Nov 09 01:30:21 2025] [fnaluxury.com] [error] [client 3.225.9.97:4838] [pid 2470274] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfLe5p5pxB39c40AwL9QACcS8"]
[Sun Nov 09 01:30:26 2025] [fnaluxury.com] [error] [client 44.223.232.55:46107] [pid 2470274] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfMu5p5pxB39c40AwL_QACcUA"]
[Sun Nov 09 01:30:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:54791] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBfMu5p5pxB39c40AwL_gJxbYY"]
[Sun Nov 09 01:30:29 2025] [fnaluxury.com] [error] [client 35.170.205.140:43964] [pid 2470274] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfNe5p5pxB39c40AwMAwACcXg"]
[Sun Nov 09 01:30:33 2025] [fnaluxury.com] [error] [client 3.225.45.252:57206] [pid 2470274] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfOe5p5pxB39c40AwMDQACcYo"]
[Sun Nov 09 01:30:37 2025] [fnaluxury.com] [error] [client 34.233.114.237:35848] [pid 2470274] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfPe5p5pxB39c40AwMFAACcbU"]
[Sun Nov 09 01:30:42 2025] [fnaluxury.com] [error] [client 52.0.105.244:30818] [pid 2470274] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBfQu5p5pxB39c40AwMIwACcYg"]
[Sun Nov 09 01:30:46 2025] [fnaluxury.com] [error] [client 98.84.200.43:41360] [pid 2470274] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfRu5p5pxB39c40AwMNgACccM"]
[Sun Nov 09 01:30:49 2025] [fnaluxury.com] [error] [client 52.3.102.51:37072] [pid 2470274] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfSe5p5pxB39c40AwMPQACcQE"]
[Sun Nov 09 01:30:53 2025] [fnaluxury.com] [error] [client 34.231.118.144:44014] [pid 2470274] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfTe5p5pxB39c40AwMQwACcQQ"]
[Sun Nov 09 01:30:57 2025] [fnaluxury.com] [error] [client 44.205.180.155:38415] [pid 2470274] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfUe5p5pxB39c40AwMSAACcTw"]
[Sun Nov 09 01:31:02 2025] [fnaluxury.com] [error] [client 3.89.176.255:49625] [pid 2470274] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfVu5p5pxB39c40AwMTwACcTk"]
[Sun Nov 09 01:31:05 2025] [fnaluxury.com] [error] [client 35.169.240.53:60896] [pid 2470274] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfWe5p5pxB39c40AwMVgACcUg"]
[Sun Nov 09 01:31:10 2025] [fnaluxury.com] [error] [client 54.89.90.224:16976] [pid 2470274] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfXu5p5pxB39c40AwMWwACcT4"]
[Sun Nov 09 01:31:14 2025] [fnaluxury.com] [error] [client 107.20.255.194:32993] [pid 2470274] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfYu5p5pxB39c40AwMYgACcTs"]
[Sun Nov 09 01:31:17 2025] [fnaluxury.com] [error] [client 18.206.47.187:35675] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfZe5p5pxB39c40AwMagACcWo"]
[Sun Nov 09 01:31:21 2025] [fnaluxury.com] [error] [client 54.84.93.8:34955] [pid 2470274] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfae5p5pxB39c40AwMdAACcYs"]
[Sun Nov 09 01:31:25 2025] [fnaluxury.com] [error] [client 52.45.77.169:7830] [pid 2470274] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfbe5p5pxB39c40AwMewACcWc"]
[Sun Nov 09 01:31:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:54791] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBfbu5p5pxB39c40AwMfQJxU7Q"]
[Sun Nov 09 01:31:30 2025] [fnaluxury.com] [error] [client 54.197.178.107:9943] [pid 2470274] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfcu5p5pxB39c40AwMggACcZk"]
[Sun Nov 09 01:31:33 2025] [fnaluxury.com] [error] [client 34.225.243.131:59232] [pid 2470274] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttywf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfde5p5pxB39c40AwMigACcWw"]
[Sun Nov 09 01:31:38 2025] [fnaluxury.com] [error] [client 44.223.193.255:58872] [pid 2470274] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfee5p5pxB39c40AwMkQACcc0"]
[Sun Nov 09 01:31:41 2025] [fnaluxury.com] [error] [client 98.80.130.239:41305] [pid 2470274] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBffe5p5pxB39c40AwMnAACcdc"]
[Sun Nov 09 01:31:45 2025] [fnaluxury.com] [error] [client 44.215.61.66:63514] [pid 2470274] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBfge5p5pxB39c40AwMpAACcQw"]
[Sun Nov 09 01:31:49 2025] [fnaluxury.com] [error] [client 34.206.212.24:8218] [pid 2470274] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfhe5p5pxB39c40AwMqwACcRc"]
[Sun Nov 09 01:31:53 2025] [fnaluxury.com] [error] [client 54.163.169.168:34559] [pid 2470274] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfie5p5pxB39c40AwMtQACcTY"]
[Sun Nov 09 01:31:57 2025] [fnaluxury.com] [error] [client 98.83.177.42:45350] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfje5p5pxB39c40AwMvgACcVI"]
[Sun Nov 09 01:32:01 2025] [fnaluxury.com] [error] [client 184.73.239.35:60084] [pid 2470274] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBfke5p5pxB39c40AwMyAACcUQ"]
[Sun Nov 09 01:32:06 2025] [fnaluxury.com] [error] [client 44.193.102.198:12900] [pid 2470274] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBflu5p5pxB39c40AwM0gACcXA"]
[Sun Nov 09 01:32:10 2025] [fnaluxury.com] [error] [client 35.174.141.243:15355] [pid 2470274] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBfmu5p5pxB39c40AwM2AACca8"]
[Sun Nov 09 01:32:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBfne5p5pxB39c40AwM4gJxtdc"]
[Sun Nov 09 01:32:13 2025] [fnaluxury.com] [error] [client 52.2.4.213:38392] [pid 2470274] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfne5p5pxB39c40AwM4wACcYw"]
[Sun Nov 09 01:32:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/1e09d511.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBfoO5p5pxB39c40AwM6AJxuQE"]
[Sun Nov 09 01:32:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBfoO5p5pxB39c40AwM6AJxuQE"]
[Sun Nov 09 01:32:18 2025] [fnaluxury.com] [error] [client 44.223.115.10:12345] [pid 2470274] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfou5p5pxB39c40AwM7gACccY"]
[Sun Nov 09 01:32:22 2025] [fnaluxury.com] [error] [client 52.202.233.37:18323] [pid 2470274] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfpe5p5pxB39c40AwM9QACccs"]
[Sun Nov 09 01:32:25 2025] [fnaluxury.com] [error] [client 3.210.223.61:40775] [pid 2470274] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfqe5p5pxB39c40AwM_gACcSI"]
[Sun Nov 09 01:32:30 2025] [fnaluxury.com] [error] [client 107.20.224.184:35689] [pid 2470274] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfru5p5pxB39c40AwNBAACcSo"]
[Sun Nov 09 01:32:33 2025] [fnaluxury.com] [error] [client 52.5.232.250:30028] [pid 2470274] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfse5p5pxB39c40AwNCgACcSM"]
[Sun Nov 09 01:32:37 2025] [fnaluxury.com] [error] [client 98.83.10.183:35126] [pid 2470274] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfte5p5pxB39c40AwNEQACcUE"]
[Sun Nov 09 01:32:41 2025] [fnaluxury.com] [error] [client 44.207.252.58:15628] [pid 2470274] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBfue5p5pxB39c40AwNGgACcT0"]
[Sun Nov 09 01:32:45 2025] [fnaluxury.com] [error] [client 3.235.215.92:48761] [pid 2470274] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfve5p5pxB39c40AwNIQACcXQ"]
[Sun Nov 09 01:32:49 2025] [fnaluxury.com] [error] [client 52.70.138.176:15881] [pid 2470274] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBfwe5p5pxB39c40AwNLwACcQs"]
[Sun Nov 09 01:32:54 2025] [fnaluxury.com] [error] [client 98.84.200.43:30589] [pid 2470274] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBfxu5p5pxB39c40AwNOgACcVY"]
[Sun Nov 09 01:32:57 2025] [fnaluxury.com] [error] [client 54.156.248.117:27594] [pid 2470274] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfye5p5pxB39c40AwNQgACcYw"]
[Sun Nov 09 01:33:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/post-author-name/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRBfze5p5pxB39c40AwNSQJxmhY"]
[Sun Nov 09 01:33:01 2025] [fnaluxury.com] [error] [client 3.215.59.93:56463] [pid 2470274] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBfze5p5pxB39c40AwNSgACcZs"]
[Sun Nov 09 01:33:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/dhclient-exit-hooks.d/rfc3442-classless-routes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBf0O5p5pxB39c40AwNSwJxiBE"]
[Sun Nov 09 01:33:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-exit-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBf0O5p5pxB39c40AwNSwJxiBE"]
[Sun Nov 09 01:33:05 2025] [fnaluxury.com] [error] [client 44.223.193.255:17642] [pid 2470274] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBf0e5p5pxB39c40AwNTwACcdY"]
[Sun Nov 09 01:33:09 2025] [fnaluxury.com] [error] [client 52.202.233.37:15724] [pid 2470274] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBf1e5p5pxB39c40AwNVQACcds"]
[Sun Nov 09 01:33:14 2025] [fnaluxury.com] [error] [client 54.80.73.122:5717] [pid 2470274] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBf2u5p5pxB39c40AwNYAACccc"]
[Sun Nov 09 01:33:17 2025] [fnaluxury.com] [error] [client 98.82.214.73:28594] [pid 2470274] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBf3e5p5pxB39c40AwNbQACcTQ"]
[Sun Nov 09 01:33:21 2025] [fnaluxury.com] [error] [client 44.194.139.149:8655] [pid 2470274] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBf4e5p5pxB39c40AwNdgACcTU"]
[Sun Nov 09 01:33:25 2025] [fnaluxury.com] [error] [client 18.211.39.188:23593] [pid 2470274] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBf5e5p5pxB39c40AwNfgACcTs"]
[Sun Nov 09 01:33:29 2025] [fnaluxury.com] [error] [client 98.82.38.120:28095] [pid 2470274] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBf6e5p5pxB39c40AwNjQACcWo"]
[Sun Nov 09 01:33:33 2025] [fnaluxury.com] [error] [client 98.83.226.125:19647] [pid 2470274] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBf7e5p5pxB39c40AwNlwACcQk"]
[Sun Nov 09 01:33:37 2025] [fnaluxury.com] [error] [client 54.90.244.132:10415] [pid 2470274] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBf8e5p5pxB39c40AwNoQACcb4"]
[Sun Nov 09 01:33:41 2025] [fnaluxury.com] [error] [client 3.230.69.161:50880] [pid 2470274] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBf9e5p5pxB39c40AwNqAACcbk"]
[Sun Nov 09 01:33:45 2025] [fnaluxury.com] [error] [client 54.167.32.123:56287] [pid 2470274] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBf-e5p5pxB39c40AwNsAACcU4"]
[Sun Nov 09 01:33:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/assets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBf-u5p5pxB39c40AwNsgJx1Bs"]
[Sun Nov 09 01:33:49 2025] [fnaluxury.com] [error] [client 34.235.239.240:27372] [pid 2470274] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBf_e5p5pxB39c40AwNugACcag"]
[Sun Nov 09 01:33:53 2025] [fnaluxury.com] [error] [client 23.23.103.31:17731] [pid 2470274] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBgAe5p5pxB39c40AwNvgACcQA"]
[Sun Nov 09 01:33:57 2025] [fnaluxury.com] [error] [client 54.84.161.62:44190] [pid 2470274] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgBe5p5pxB39c40AwNxgACcRY"]
[Sun Nov 09 01:33:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-admin/maint/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBgBu5p5pxB39c40AwNxwJx3z4"]
[Sun Nov 09 01:34:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:47980] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/wpforms/icon-choices/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRBgCe5p5pxB39c40AwNzAJxCis"]
[Sun Nov 09 01:34:01 2025] [fnaluxury.com] [error] [client 3.229.2.217:50966] [pid 2470274] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgCe5p5pxB39c40AwNzgACcS4"]
[Sun Nov 09 01:34:05 2025] [fnaluxury.com] [error] [client 98.83.177.42:50851] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgDe5p5pxB39c40AwN1QACcRI"]
[Sun Nov 09 01:34:10 2025] [fnaluxury.com] [error] [client 34.231.181.240:9054] [pid 2470274] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgEu5p5pxB39c40AwN2wACcR4"]
[Sun Nov 09 01:34:13 2025] [fnaluxury.com] [error] [client 52.44.174.136:59878] [pid 2470274] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgFe5p5pxB39c40AwN4QACcRU"]
[Sun Nov 09 01:34:17 2025] [fnaluxury.com] [error] [client 3.221.244.28:44876] [pid 2470274] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgGe5p5pxB39c40AwN8AACcVA"]
[Sun Nov 09 01:34:22 2025] [fnaluxury.com] [error] [client 52.73.6.26:41712] [pid 2470274] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgHu5p5pxB39c40AwN-wACcXk"]
[Sun Nov 09 01:34:26 2025] [fnaluxury.com] [error] [client 98.82.39.241:30430] [pid 2470274] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgIu5p5pxB39c40AwOEwACcYg"]
[Sun Nov 09 01:34:30 2025] [fnaluxury.com] [error] [client 184.73.167.217:10507] [pid 2470274] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgJu5p5pxB39c40AwOHAACcdA"]
[Sun Nov 09 01:34:34 2025] [fnaluxury.com] [error] [client 107.20.255.194:32258] [pid 2470274] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgKu5p5pxB39c40AwONgACcRs"]
[Sun Nov 09 01:34:38 2025] [fnaluxury.com] [error] [client 34.225.87.80:45791] [pid 2470274] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgLu5p5pxB39c40AwOOwACcUg"]
[Sun Nov 09 01:34:43 2025] [fnaluxury.com] [error] [client 44.223.116.149:52899] [pid 2470274] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBgM-5p5pxB39c40AwORwACcVE"]
[Sun Nov 09 01:34:46 2025] [fnaluxury.com] [error] [client 44.193.102.198:20202] [pid 2470274] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBgNu5p5pxB39c40AwOTQACcXI"]
[Sun Nov 09 01:34:49 2025] [fnaluxury.com] [error] [client 3.219.80.71:61068] [pid 2470274] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgOe5p5pxB39c40AwOWAACcVk"]
[Sun Nov 09 01:34:54 2025] [fnaluxury.com] [error] [client 34.231.181.240:45058] [pid 2470274] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgPu5p5pxB39c40AwOZQACcZ0"]
[Sun Nov 09 01:34:58 2025] [fnaluxury.com] [error] [client 44.205.180.155:28177] [pid 2470274] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgQu5p5pxB39c40AwObQACccE"]
[Sun Nov 09 01:35:03 2025] [fnaluxury.com] [error] [client 184.73.195.18:17219] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBgR-5p5pxB39c40AwOdAACcdo"]
[Sun Nov 09 01:35:06 2025] [fnaluxury.com] [error] [client 35.153.86.200:47004] [pid 2470274] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBgSu5p5pxB39c40AwOewACccA"]
[Sun Nov 09 01:35:10 2025] [fnaluxury.com] [error] [client 18.213.240.226:44406] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgTu5p5pxB39c40AwOgAACcRw"]
[Sun Nov 09 01:35:14 2025] [fnaluxury.com] [error] [client 3.208.146.193:9301] [pid 2470274] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgUu5p5pxB39c40AwOhwACcTg"]
[Sun Nov 09 01:35:18 2025] [fnaluxury.com] [error] [client 52.2.58.41:57297] [pid 2470274] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgVu5p5pxB39c40AwOkwACcTQ"]
[Sun Nov 09 01:35:22 2025] [fnaluxury.com] [error] [client 52.203.237.170:29675] [pid 2470274] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgWu5p5pxB39c40AwOoAACcRQ"]
[Sun Nov 09 01:35:26 2025] [fnaluxury.com] [error] [client 34.205.163.103:29381] [pid 2470274] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBgXu5p5pxB39c40AwOpgACcb0"]
[Sun Nov 09 01:35:31 2025] [fnaluxury.com] [error] [client 34.231.156.59:31207] [pid 2470274] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgY-5p5pxB39c40AwOrwACcW0"]
[Sun Nov 09 01:35:35 2025] [fnaluxury.com] [error] [client 34.230.124.21:18520] [pid 2470274] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgZ-5p5pxB39c40AwOtAACcXA"]
[Sun Nov 09 01:35:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:25192] [pid 2470274] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttytc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgau5p5pxB39c40AwOtwACcWk"]
[Sun Nov 09 01:35:43 2025] [fnaluxury.com] [error] [client 3.221.156.96:9320] [pid 2470274] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBgb-5p5pxB39c40AwOwQACcak"]
[Sun Nov 09 01:35:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:13636] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBgcO5p5pxB39c40AwOwgJxZ5M"]
[Sun Nov 09 01:35:46 2025] [fnaluxury.com] [error] [client 52.70.209.13:55544] [pid 2470274] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgcu5p5pxB39c40AwOyAACcYQ"]
[Sun Nov 09 01:35:50 2025] [fnaluxury.com] [error] [client 44.196.118.6:65507] [pid 2470274] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgdu5p5pxB39c40AwOzwACcZE"]
[Sun Nov 09 01:35:54 2025] [fnaluxury.com] [error] [client 35.174.141.243:17987] [pid 2470274] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBgeu5p5pxB39c40AwO1AACcbs"]
[Sun Nov 09 01:35:58 2025] [fnaluxury.com] [error] [client 35.169.119.108:53827] [pid 2470274] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBgfu5p5pxB39c40AwO2AACcas"]
[Sun Nov 09 01:36:01 2025] [fnaluxury.com] [error] [client 52.45.29.57:36143] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBgge5p5pxB39c40AwO3wACccg"]
[Sun Nov 09 01:36:06 2025] [fnaluxury.com] [error] [client 44.193.102.198:18569] [pid 2470274] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBghu5p5pxB39c40AwO6wACcTw"]
[Sun Nov 09 01:36:11 2025] [fnaluxury.com] [error] [client 18.214.238.178:48497] [pid 2470274] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgi-5p5pxB39c40AwO9QACcS4"]
[Sun Nov 09 01:36:15 2025] [fnaluxury.com] [error] [client 52.4.229.9:28329] [pid 2470274] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgj-5p5pxB39c40AwO_QACcU0"]
[Sun Nov 09 01:36:18 2025] [fnaluxury.com] [error] [client 34.239.197.197:64505] [pid 2470274] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgku5p5pxB39c40AwPAgACcb0"]
[Sun Nov 09 01:36:22 2025] [fnaluxury.com] [error] [client 3.224.205.25:26941] [pid 2470274] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBglu5p5pxB39c40AwPCQACcXQ"]
[Sun Nov 09 01:36:26 2025] [fnaluxury.com] [error] [client 114.119.159.101:44097] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBgmu5p5pxB39c40AwPFQACcYc"]
[Sun Nov 09 01:36:27 2025] [fnaluxury.com] [error] [client 52.45.29.57:21911] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgm-5p5pxB39c40AwPFgACcXw"]
[Sun Nov 09 01:36:30 2025] [fnaluxury.com] [error] [client 52.73.6.26:26600] [pid 2470274] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBgnu5p5pxB39c40AwPIAACcYM"]
[Sun Nov 09 01:36:34 2025] [fnaluxury.com] [error] [client 3.216.227.216:58510] [pid 2470274] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgou5p5pxB39c40AwPJQACcao"]
[Sun Nov 09 01:36:38 2025] [fnaluxury.com] [error] [client 34.195.248.30:60219] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBgpu5p5pxB39c40AwPKQACcZE"]
[Sun Nov 09 01:36:42 2025] [fnaluxury.com] [error] [client 18.214.138.148:36562] [pid 2470274] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBgqu5p5pxB39c40AwPLgACccE"]
[Sun Nov 09 01:36:46 2025] [fnaluxury.com] [error] [client 98.84.131.195:6579] [pid 2470274] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgru5p5pxB39c40AwPNQACcas"]
[Sun Nov 09 01:36:52 2025] [fnaluxury.com] [error] [client 18.213.240.226:52823] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgtO5p5pxB39c40AwPPQACcR0"]
[Sun Nov 09 01:36:54 2025] [fnaluxury.com] [error] [client 44.215.61.66:3123] [pid 2470274] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgtu5p5pxB39c40AwPQgACcRk"]
[Sun Nov 09 01:36:59 2025] [fnaluxury.com] [error] [client 34.233.219.155:53426] [pid 2470274] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBgu-5p5pxB39c40AwPWgACcSc"]
[Sun Nov 09 01:37:04 2025] [fnaluxury.com] [error] [client 3.226.34.98:43370] [pid 2470274] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgwO5p5pxB39c40AwPjAACcTE"]
[Sun Nov 09 01:37:06 2025] [fnaluxury.com] [error] [client 50.17.193.48:40012] [pid 2470274] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBgwu5p5pxB39c40AwPogACcXA"]
[Sun Nov 09 01:37:10 2025] [fnaluxury.com] [error] [client 18.211.148.239:44009] [pid 2470274] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBgxu5p5pxB39c40AwPpgACcX4"]
[Sun Nov 09 01:37:15 2025] [fnaluxury.com] [error] [client 18.213.27.222:16449] [pid 2470274] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBgy-5p5pxB39c40AwPugACcZ0"]
[Sun Nov 09 01:37:18 2025] [fnaluxury.com] [error] [client 54.83.180.239:34586] [pid 2470274] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBgzu5p5pxB39c40AwP0QACcaE"]
[Sun Nov 09 01:37:22 2025] [fnaluxury.com] [error] [client 3.217.171.106:55226] [pid 2470274] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBg0u5p5pxB39c40AwQBQACcT4"]
[Sun Nov 09 01:37:26 2025] [fnaluxury.com] [error] [client 3.229.95.193:56422] [pid 2470274] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBg1u5p5pxB39c40AwQGwACcUQ"]
[Sun Nov 09 01:37:30 2025] [fnaluxury.com] [error] [client 3.221.222.168:18057] [pid 2470274] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBg2u5p5pxB39c40AwQOwACcY8"]
[Sun Nov 09 01:37:33 2025] [fnaluxury.com] [error] [client 3.208.156.9:55256] [pid 2470274] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBg3e5p5pxB39c40AwQUQACcao"]
[Sun Nov 09 01:37:38 2025] [fnaluxury.com] [error] [client 3.230.69.161:5709] [pid 2470274] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBg4u5p5pxB39c40AwQcwACcZU"]
[Sun Nov 09 01:37:42 2025] [fnaluxury.com] [error] [client 18.214.138.148:44609] [pid 2470274] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBg5u5p5pxB39c40AwQhgACcQI"]
[Sun Nov 09 01:37:46 2025] [fnaluxury.com] [error] [client 44.212.106.171:3705] [pid 2470274] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBg6u5p5pxB39c40AwQjAACcSM"]
[Sun Nov 09 01:37:50 2025] [fnaluxury.com] [error] [client 18.232.11.247:41895] [pid 2470274] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBg7u5p5pxB39c40AwQlgACcRs"]
[Sun Nov 09 01:37:54 2025] [fnaluxury.com] [error] [client 52.45.15.233:16624] [pid 2470274] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBg8u5p5pxB39c40AwQnQACcT0"]
[Sun Nov 09 01:37:58 2025] [fnaluxury.com] [error] [client 34.231.181.240:41321] [pid 2470274] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBg9u5p5pxB39c40AwQowACcYA"]
[Sun Nov 09 01:38:02 2025] [fnaluxury.com] [error] [client 34.199.252.22:16440] [pid 2470274] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBg-u5p5pxB39c40AwQqQACcXg"]
[Sun Nov 09 01:38:08 2025] [fnaluxury.com] [error] [client 3.89.176.255:10108] [pid 2470274] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBhAO5p5pxB39c40AwQtQACcX4"]
[Sun Nov 09 01:38:11 2025] [fnaluxury.com] [error] [client 3.81.253.213:15485] [pid 2470274] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhA-5p5pxB39c40AwQuQACcak"]
[Sun Nov 09 01:38:16 2025] [fnaluxury.com] [error] [client 54.87.62.248:10659] [pid 2470274] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate/subsystem/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhCO5p5pxB39c40AwQxQACcbY"]
[Sun Nov 09 01:38:19 2025] [fnaluxury.com] [error] [client 98.83.94.113:14451] [pid 2470274] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhC-5p5pxB39c40AwQygACcbI"]
[Sun Nov 09 01:38:27 2025] [fnaluxury.com] [error] [client 18.204.152.114:19773] [pid 2470274] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhE-5p5pxB39c40AwQ4AACccQ"]
[Sun Nov 09 01:38:30 2025] [fnaluxury.com] [error] [client 100.29.155.89:8250] [pid 2470274] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBhFu5p5pxB39c40AwQ5wACcco"]
[Sun Nov 09 01:38:36 2025] [fnaluxury.com] [error] [client 44.207.252.58:12300] [pid 2470274] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhHO5p5pxB39c40AwQ-AACcQc"]
[Sun Nov 09 01:38:38 2025] [fnaluxury.com] [error] [client 44.195.50.71:6788] [pid 2470274] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBhHu5p5pxB39c40AwQ_wACcTY"]
[Sun Nov 09 01:38:40 2025] [fnaluxury.com] [error] [client 114.119.129.36:64407] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBhIO5p5pxB39c40AwRBQACcSg"]
[Sun Nov 09 01:38:43 2025] [fnaluxury.com] [error] [client 18.213.102.186:45731] [pid 2470274] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBhI-5p5pxB39c40AwRDQACcSs"]
[Sun Nov 09 01:38:54 2025] [fnaluxury.com] [error] [client 44.205.192.249:49071] [pid 2470274] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhLu5p5pxB39c40AwRNgACcYE"]
[Sun Nov 09 01:38:55 2025] [fnaluxury.com] [error] [client 52.45.29.57:64807] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhL-5p5pxB39c40AwRNwACcX4"]
[Sun Nov 09 01:38:55 2025] [fnaluxury.com] [error] [client 3.231.193.38:41611] [pid 2470274] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhL-5p5pxB39c40AwROQACcXU"]
[Sun Nov 09 01:38:59 2025] [fnaluxury.com] [error] [client 54.86.59.155:1446] [pid 2470274] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhM-5p5pxB39c40AwRQQACcYM"]
[Sun Nov 09 01:39:03 2025] [fnaluxury.com] [error] [client 34.225.24.180:35356] [pid 2470274] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBhN-5p5pxB39c40AwRSAACcYw"]
[Sun Nov 09 01:39:06 2025] [fnaluxury.com] [error] [client 3.214.176.44:10358] [pid 2470274] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBhOu5p5pxB39c40AwRTwACcYk"]
[Sun Nov 09 01:39:10 2025] [fnaluxury.com] [error] [client 52.200.251.20:22077] [pid 2470274] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhPu5p5pxB39c40AwRVwACccs"]
[Sun Nov 09 01:39:16 2025] [fnaluxury.com] [error] [client 3.224.205.25:41759] [pid 2470274] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBhQ-5p5pxB39c40AwRYQACcdc"]
[Sun Nov 09 01:39:56 2025] [fnaluxury.com] [error] [client 98.84.60.17:51670] [pid 2470274] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhbO5p5pxB39c40AwRpAACcZk"]
[Sun Nov 09 01:39:56 2025] [fnaluxury.com] [error] [client 98.84.60.17:51670] [pid 2470274] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhbO5p5pxB39c40AwRpAACcZk"]
[Sun Nov 09 01:40:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:52440] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBhhu5p5pxB39c40AwR3gJxOR0"]
[Sun Nov 09 01:40:35 2025] [fnaluxury.com] [error] [client 18.215.49.176:60043] [pid 2470274] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/iptraf-ng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhk-5p5pxB39c40AwR-QACcWY"]
[Sun Nov 09 01:40:35 2025] [fnaluxury.com] [error] [client 18.215.49.176:60043] [pid 2470274] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhk-5p5pxB39c40AwR-QACcWY"]
[Sun Nov 09 01:40:42 2025] [fnaluxury.com] [error] [client 52.71.46.142:2012] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhmu5p5pxB39c40AwSBgACcQk"]
[Sun Nov 09 01:40:42 2025] [fnaluxury.com] [error] [client 52.71.46.142:2012] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhmu5p5pxB39c40AwSBgACcQk"]
[Sun Nov 09 01:41:03 2025] [fnaluxury.com] [error] [client 52.71.46.142:11107] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBhr-5p5pxB39c40AwSKwACcd4"]
[Sun Nov 09 01:41:10 2025] [fnaluxury.com] [error] [client 52.70.138.176:37117] [pid 2470274] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/btmp.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhte5p5pxB39c40AwSPgACcX8"]
[Sun Nov 09 01:41:10 2025] [fnaluxury.com] [error] [client 52.70.138.176:37117] [pid 2470274] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhte5p5pxB39c40AwSPgACcX8"]
[Sun Nov 09 01:41:34 2025] [fnaluxury.com] [error] [client 18.232.12.157:4350] [pid 2470274] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBhzu5p5pxB39c40AwSZwACcYU"]
[Sun Nov 09 01:41:47 2025] [fnaluxury.com] [error] [client 114.119.136.243:57801] [pid 2470274] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBh2-5p5pxB39c40AwSiAACcbQ"]
[Sun Nov 09 01:42:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/themes/twentytwentyfive/parts/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRBiAu5p5pxB39c40AwS2gJx1qk"]
[Sun Nov 09 01:42:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/5f618aec.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiBe5p5pxB39c40AwS3gJx2Zw"]
[Sun Nov 09 01:42:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiBe5p5pxB39c40AwS3gJx2Zw"]
[Sun Nov 09 01:42:32 2025] [fnaluxury.com] [error] [client 98.84.70.201:15906] [pid 2470274] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBiCO5p5pxB39c40AwS4wACcQ4"]
[Sun Nov 09 01:42:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/5860aaa6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiC-5p5pxB39c40AwS6QJxvKE"]
[Sun Nov 09 01:42:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiC-5p5pxB39c40AwS6QJxvKE"]
[Sun Nov 09 01:42:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/b0ed035a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiDu5p5pxB39c40AwS7AJxHKA"]
[Sun Nov 09 01:42:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiDu5p5pxB39c40AwS7AJxHKA"]
[Sun Nov 09 01:42:40 2025] [fnaluxury.com] [error] [client 35.169.102.85:17569] [pid 2470274] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ntpdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiEO5p5pxB39c40AwS7wACcbM"]
[Sun Nov 09 01:42:40 2025] [fnaluxury.com] [error] [client 35.169.102.85:17569] [pid 2470274] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiEO5p5pxB39c40AwS7wACcbM"]
[Sun Nov 09 01:42:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/8cb5ee0f.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiEe5p5pxB39c40AwS8QJx1as"]
[Sun Nov 09 01:42:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiEe5p5pxB39c40AwS8QJx1as"]
[Sun Nov 09 01:42:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/3e7271e8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiFO5p5pxB39c40AwS-AJx164"]
[Sun Nov 09 01:42:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiFO5p5pxB39c40AwS-AJx164"]
[Sun Nov 09 01:42:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/60afe812.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiF-5p5pxB39c40AwS_AJxJ6Q"]
[Sun Nov 09 01:42:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiF-5p5pxB39c40AwS_AJxJ6Q"]
[Sun Nov 09 01:42:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/6b99d060.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiGu5p5pxB39c40AwTBgJxCqc"]
[Sun Nov 09 01:42:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiGu5p5pxB39c40AwTBgJxCqc"]
[Sun Nov 09 01:42:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/b3fb433b.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiHe5p5pxB39c40AwTDwJxN6M"]
[Sun Nov 09 01:42:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiHe5p5pxB39c40AwTDwJxN6M"]
[Sun Nov 09 01:42:57 2025] [fnaluxury.com] [error] [client 52.71.46.142:63094] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiIe5p5pxB39c40AwTGAACcW8"]
[Sun Nov 09 01:43:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/SZAFIR_ROOT_CA2.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiJu5p5pxB39c40AwTQAJxjrI"]
[Sun Nov 09 01:43:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiJu5p5pxB39c40AwTQAJxjrI"]
[Sun Nov 09 01:43:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/e868b802.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiKe5p5pxB39c40AwTWgJxbLM"]
[Sun Nov 09 01:43:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiKe5p5pxB39c40AwTWgJxbLM"]
[Sun Nov 09 01:43:06 2025] [fnaluxury.com] [error] [client 3.213.213.161:57308] [pid 2470274] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiKu5p5pxB39c40AwTZAACcZI"]
[Sun Nov 09 01:43:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/5046c355.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiLO5p5pxB39c40AwTdQJxl7Q"]
[Sun Nov 09 01:43:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiLO5p5pxB39c40AwTdQJxl7Q"]
[Sun Nov 09 01:43:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/Certigna.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiL-5p5pxB39c40AwTkwJxrbw"]
[Sun Nov 09 01:43:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiL-5p5pxB39c40AwTkwJxrbw"]
[Sun Nov 09 01:43:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/99e1b953.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiNe5p5pxB39c40AwTxwJxK70"]
[Sun Nov 09 01:43:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiNe5p5pxB39c40AwTxwJxK70"]
[Sun Nov 09 01:43:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/95aff9e3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiOO5p5pxB39c40AwT4QJxfMA"]
[Sun Nov 09 01:43:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiOO5p5pxB39c40AwT4QJxfMA"]
[Sun Nov 09 01:43:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/localtime"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiO-5p5pxB39c40AwT5QJxqcY"]
[Sun Nov 09 01:43:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiO-5p5pxB39c40AwT5QJxqcY"]
[Sun Nov 09 01:43:28 2025] [fnaluxury.com] [error] [client 3.212.219.113:62718] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBiQO5p5pxB39c40AwT7wACcZg"]
[Sun Nov 09 01:43:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/3c860d51.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiQe5p5pxB39c40AwT8QJxmsc"]
[Sun Nov 09 01:43:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiQe5p5pxB39c40AwT8QJxmsc"]
[Sun Nov 09 01:43:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/b727005e.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiRO5p5pxB39c40AwT9QJxbMk"]
[Sun Nov 09 01:43:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiRO5p5pxB39c40AwT9QJxbMk"]
[Sun Nov 09 01:43:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/82223c44.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiR-5p5pxB39c40AwT-gJxq84"]
[Sun Nov 09 01:43:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiR-5p5pxB39c40AwT-gJxq84"]
[Sun Nov 09 01:43:36 2025] [fnaluxury.com] [error] [client 114.119.134.161:25979] [pid 2470274] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBiSO5p5pxB39c40AwT_gACcSI"]
[Sun Nov 09 01:43:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/68dd7389.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiXO5p5pxB39c40AwUKAJxO9s"]
[Sun Nov 09 01:43:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiXO5p5pxB39c40AwUKAJxO9s"]
[Sun Nov 09 01:43:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/9d6523ce.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiX-5p5pxB39c40AwUMAJxWAE"]
[Sun Nov 09 01:43:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiX-5p5pxB39c40AwUMAJxWAE"]
[Sun Nov 09 01:44:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/882de061.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiZe5p5pxB39c40AwUNwJxOgA"]
[Sun Nov 09 01:44:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiZe5p5pxB39c40AwUNwJxOgA"]
[Sun Nov 09 01:44:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/930ac5d2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiaO5p5pxB39c40AwUPAJxfAM"]
[Sun Nov 09 01:44:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiaO5p5pxB39c40AwUPAJxfAM"]
[Sun Nov 09 01:44:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/flush"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBia-5p5pxB39c40AwUQQJxeQQ"]
[Sun Nov 09 01:44:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/b936d1c6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBibu5p5pxB39c40AwURwJxkN4"]
[Sun Nov 09 01:44:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBibu5p5pxB39c40AwURwJxkN4"]
[Sun Nov 09 01:44:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/da7377f6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBid-5p5pxB39c40AwUbAJxIho"]
[Sun Nov 09 01:44:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBid-5p5pxB39c40AwUbAJxIho"]
[Sun Nov 09 01:44:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/01419da9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBieu5p5pxB39c40AwUvwJxKVw"]
[Sun Nov 09 01:44:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBieu5p5pxB39c40AwUvwJxKVw"]
[Sun Nov 09 01:44:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/5a3f0ff8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBife5p5pxB39c40AwU4AJxPl8"]
[Sun Nov 09 01:44:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBife5p5pxB39c40AwU4AJxPl8"]
[Sun Nov 09 01:44:29 2025] [fnaluxury.com] [error] [client 52.71.46.142:61463] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBife5p5pxB39c40AwU5QACcUU"]
[Sun Nov 09 01:44:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/AffirmTrust_Networking.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBigO5p5pxB39c40AwU-gJxgGY"]
[Sun Nov 09 01:44:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBigO5p5pxB39c40AwU-gJxgGY"]
[Sun Nov 09 01:44:34 2025] [fnaluxury.com] [error] [client 52.22.64.232:26991] [pid 2470274] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBigu5p5pxB39c40AwVEAACcYE"]
[Sun Nov 09 01:44:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/988a38cb.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBig-5p5pxB39c40AwVFQJxZmM"]
[Sun Nov 09 01:44:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBig-5p5pxB39c40AwVFQJxZmM"]
[Sun Nov 09 01:44:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/985c1f52.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBihu5p5pxB39c40AwVNAJxnWQ"]
[Sun Nov 09 01:44:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBihu5p5pxB39c40AwVNAJxnWQ"]
[Sun Nov 09 01:44:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/fe8a2cd8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBij-5p5pxB39c40AwVYAJxB2w"]
[Sun Nov 09 01:44:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBij-5p5pxB39c40AwVYAJxB2w"]
[Sun Nov 09 01:44:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/9c8dfbd4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiku5p5pxB39c40AwVZAJxlG4"]
[Sun Nov 09 01:44:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBiku5p5pxB39c40AwVZAJxlG4"]
[Sun Nov 09 01:44:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/ccc52f49.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBile5p5pxB39c40AwVaQJxBXE"]
[Sun Nov 09 01:44:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBile5p5pxB39c40AwVaQJxBXE"]
[Sun Nov 09 01:44:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/c01eb047.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBimO5p5pxB39c40AwVcAJxSGU"]
[Sun Nov 09 01:44:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBimO5p5pxB39c40AwVcAJxSGU"]
[Sun Nov 09 01:45:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/GTS_Root_R4.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBinu5p5pxB39c40AwVgAJxN3U"]
[Sun Nov 09 01:45:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:12693] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBinu5p5pxB39c40AwVgAJxN3U"]
[Sun Nov 09 01:45:04 2025] [fnaluxury.com] [error] [client 114.119.154.200:38751] [pid 2470274] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBioO5p5pxB39c40AwVhAACcXg"]
[Sun Nov 09 01:45:14 2025] [fnaluxury.com] [error] [client 52.202.233.37:27650] [pid 2470274] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:fileloc: /etc/ubuntu-advantage/uaclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiqu5p5pxB39c40AwVnwACcYQ"]
[Sun Nov 09 01:45:14 2025] [fnaluxury.com] [error] [client 52.202.233.37:27650] [pid 2470274] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBiqu5p5pxB39c40AwVnwACcYQ"]
[Sun Nov 09 01:45:27 2025] [fnaluxury.com] [error] [client 23.23.212.212:57674] [pid 2470274] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBit-5p5pxB39c40AwVywACcUI"]
[Sun Nov 09 01:45:27 2025] [fnaluxury.com] [error] [client 23.23.212.212:57674] [pid 2470274] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBit-5p5pxB39c40AwVywACcUI"]
[Sun Nov 09 01:45:32 2025] [fnaluxury.com] [error] [client 44.206.65.8:57825] [pid 2470274] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBivO5p5pxB39c40AwV0wACcS4"]
[Sun Nov 09 01:45:54 2025] [fnaluxury.com] [error] [client 52.54.15.103:42819] [pid 2470274] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/microwave/"] [unique_id "aRBi0u5p5pxB39c40AwV_wACcZ4"]
[Sun Nov 09 01:45:59 2025] [fnaluxury.com] [error] [client 3.217.82.254:32007] [pid 2470274] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBi1-5p5pxB39c40AwWCQACcaI"]
[Sun Nov 09 01:46:00 2025] [fnaluxury.com] [error] [client 114.119.159.101:44099] [pid 2470274] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBi2O5p5pxB39c40AwWDAACcbY"]
[Sun Nov 09 01:46:03 2025] [fnaluxury.com] [error] [client 44.194.139.149:8630] [pid 2470274] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBi2-5p5pxB39c40AwWEAACcQ4"]
[Sun Nov 09 01:46:07 2025] [fnaluxury.com] [error] [client 3.218.103.254:42159] [pid 2470274] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBi3-5p5pxB39c40AwWFwACcc0"]
[Sun Nov 09 01:46:13 2025] [fnaluxury.com] [error] [client 3.219.80.71:37430] [pid 2470274] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBi5e5p5pxB39c40AwWIwACcQw"]
[Sun Nov 09 01:46:14 2025] [fnaluxury.com] [error] [client 52.207.47.227:63943] [pid 2470274] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRBi5u5p5pxB39c40AwWKAACcXo"]
[Sun Nov 09 01:46:18 2025] [fnaluxury.com] [error] [client 34.202.88.37:37919] [pid 2470274] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRBi6u5p5pxB39c40AwWLgACcbg"]
[Sun Nov 09 01:46:24 2025] [fnaluxury.com] [error] [client 3.227.180.70:25912] [pid 2470274] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBi8O5p5pxB39c40AwWOwACcTs"]
[Sun Nov 09 01:46:26 2025] [fnaluxury.com] [error] [client 98.82.66.172:22819] [pid 2470274] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBi8u5p5pxB39c40AwWPwACcUc"]
[Sun Nov 09 01:46:31 2025] [fnaluxury.com] [error] [client 3.221.50.71:14118] [pid 2470274] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBi9-5p5pxB39c40AwWSwACcWk"]
[Sun Nov 09 01:46:36 2025] [fnaluxury.com] [error] [client 52.7.33.248:15132] [pid 2470274] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBi_O5p5pxB39c40AwWVAACcWY"]
[Sun Nov 09 01:46:38 2025] [fnaluxury.com] [error] [client 54.164.106.236:35088] [pid 2470274] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBi_u5p5pxB39c40AwWWwACcY4"]
[Sun Nov 09 01:46:43 2025] [fnaluxury.com] [error] [client 50.16.216.166:21443] [pid 2470274] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBjA-5p5pxB39c40AwWZQACcbY"]
[Sun Nov 09 01:46:43 2025] [fnaluxury.com] [error] [client 50.16.216.166:21443] [pid 2470274] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBjA-5p5pxB39c40AwWZQACcbY"]
[Sun Nov 09 01:46:46 2025] [fnaluxury.com] [error] [client 3.94.199.128:56911] [pid 2470274] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjBu5p5pxB39c40AwWbAACcZI"]
[Sun Nov 09 01:46:52 2025] [fnaluxury.com] [error] [client 3.210.29.96:44600] [pid 2470274] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjDO5p5pxB39c40AwWdQACcc0"]
[Sun Nov 09 01:46:58 2025] [fnaluxury.com] [error] [client 3.223.181.32:57565] [pid 2470274] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjEu5p5pxB39c40AwWgQACcSM"]
[Sun Nov 09 01:46:59 2025] [fnaluxury.com] [error] [client 34.196.6.199:59896] [pid 2470274] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBjE-5p5pxB39c40AwWhAACcTQ"]
[Sun Nov 09 01:47:04 2025] [fnaluxury.com] [error] [client 34.234.197.175:8753] [pid 2470274] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBjGO5p5pxB39c40AwWjAACcQo"]
[Sun Nov 09 01:47:07 2025] [fnaluxury.com] [error] [client 18.214.138.148:51933] [pid 2470274] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjG-5p5pxB39c40AwWlQACcb0"]
[Sun Nov 09 01:47:12 2025] [fnaluxury.com] [error] [client 54.163.169.168:19292] [pid 2470274] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBjIO5p5pxB39c40AwWoAACcVw"]
[Sun Nov 09 01:47:14 2025] [fnaluxury.com] [error] [client 54.164.106.236:37371] [pid 2470274] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjIu5p5pxB39c40AwWpQACcYU"]
[Sun Nov 09 01:47:18 2025] [fnaluxury.com] [error] [client 18.232.12.157:12942] [pid 2470274] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjJu5p5pxB39c40AwWrQACcVk"]
[Sun Nov 09 01:47:24 2025] [fnaluxury.com] [error] [client 54.235.172.108:44815] [pid 2470274] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjLO5p5pxB39c40AwWtwACcZo"]
[Sun Nov 09 01:47:27 2025] [fnaluxury.com] [error] [client 18.214.251.19:48631] [pid 2470274] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjL-5p5pxB39c40AwWvwACcaM"]
[Sun Nov 09 01:47:30 2025] [fnaluxury.com] [error] [client 184.73.195.18:32306] [pid 2470274] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjMu5p5pxB39c40AwWxAACcbw"]
[Sun Nov 09 01:47:35 2025] [fnaluxury.com] [error] [client 52.45.15.233:51321] [pid 2470274] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjN-5p5pxB39c40AwWzgACcbQ"]
[Sun Nov 09 01:47:39 2025] [fnaluxury.com] [error] [client 114.119.129.36:64409] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBjO-5p5pxB39c40AwW1wACcRM"]
[Sun Nov 09 01:47:42 2025] [fnaluxury.com] [error] [client 52.23.112.144:3294] [pid 2470274] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjPu5p5pxB39c40AwW2QACcQ8"]
[Sun Nov 09 01:47:45 2025] [fnaluxury.com] [error] [client 54.156.248.117:41967] [pid 2470274] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjQe5p5pxB39c40AwW3wACcUE"]
[Sun Nov 09 01:47:48 2025] [fnaluxury.com] [error] [client 3.90.73.206:40116] [pid 2470274] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjRO5p5pxB39c40AwW4gACcRs"]
[Sun Nov 09 01:47:51 2025] [fnaluxury.com] [error] [client 3.217.82.254:11021] [pid 2470274] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjR-5p5pxB39c40AwW6AACcUY"]
[Sun Nov 09 01:47:54 2025] [fnaluxury.com] [error] [client 100.29.160.53:21553] [pid 2470274] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjSu5p5pxB39c40AwW7AACcWE"]
[Sun Nov 09 01:48:00 2025] [fnaluxury.com] [error] [client 35.169.102.85:41140] [pid 2470274] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjUO5p5pxB39c40AwW-AACcSs"]
[Sun Nov 09 01:48:04 2025] [fnaluxury.com] [error] [client 44.215.61.66:45910] [pid 2470274] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjVO5p5pxB39c40AwXAQACcRg"]
[Sun Nov 09 01:48:07 2025] [fnaluxury.com] [error] [client 23.23.137.202:16515] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBjV-5p5pxB39c40AwXCQACcZ8"]
[Sun Nov 09 01:48:11 2025] [fnaluxury.com] [error] [client 3.232.102.111:6642] [pid 2470274] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjW-5p5pxB39c40AwXEgACcXM"]
[Sun Nov 09 01:48:16 2025] [fnaluxury.com] [error] [client 54.144.185.255:45689] [pid 2470274] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjYO5p5pxB39c40AwXHwACcaQ"]
[Sun Nov 09 01:48:19 2025] [fnaluxury.com] [error] [client 52.1.157.90:45019] [pid 2470274] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjY-5p5pxB39c40AwXJgACcZU"]
[Sun Nov 09 01:48:23 2025] [fnaluxury.com] [error] [client 52.0.105.244:52402] [pid 2470274] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjZ-5p5pxB39c40AwXQAACcSM"]
[Sun Nov 09 01:48:26 2025] [fnaluxury.com] [error] [client 54.197.114.76:60418] [pid 2470274] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjau5p5pxB39c40AwXQwACcTk"]
[Sun Nov 09 01:48:31 2025] [fnaluxury.com] [error] [client 18.213.240.226:45607] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjb-5p5pxB39c40AwXSwACcX8"]
[Sun Nov 09 01:48:34 2025] [fnaluxury.com] [error] [client 23.21.148.226:64469] [pid 2470274] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjcu5p5pxB39c40AwXUQACcRI"]
[Sun Nov 09 01:48:42 2025] [fnaluxury.com] [error] [client 3.221.156.96:62153] [pid 2470274] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjeu5p5pxB39c40AwXWAACcUc"]
[Sun Nov 09 01:48:43 2025] [fnaluxury.com] [error] [client 34.238.45.183:24065] [pid 2470274] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBje-5p5pxB39c40AwXWwACcYs"]
[Sun Nov 09 01:48:47 2025] [fnaluxury.com] [error] [client 52.70.123.241:27378] [pid 2470274] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjf-5p5pxB39c40AwXYAACcV4"]
[Sun Nov 09 01:48:51 2025] [fnaluxury.com] [error] [client 52.205.113.104:10965] [pid 2470274] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjg-5p5pxB39c40AwXZwACcZY"]
[Sun Nov 09 01:48:56 2025] [fnaluxury.com] [error] [client 34.206.212.24:57083] [pid 2470274] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjiO5p5pxB39c40AwXbAACcWc"]
[Sun Nov 09 01:48:58 2025] [fnaluxury.com] [error] [client 18.205.91.101:34714] [pid 2470274] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjiu5p5pxB39c40AwXbwACcbU"]
[Sun Nov 09 01:49:04 2025] [fnaluxury.com] [error] [client 107.20.255.194:33443] [pid 2470274] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBjkO5p5pxB39c40AwXdgACcYw"]
[Sun Nov 09 01:49:06 2025] [fnaluxury.com] [error] [client 34.227.156.153:35510] [pid 2470274] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjku5p5pxB39c40AwXewACcWw"]
[Sun Nov 09 01:49:13 2025] [fnaluxury.com] [error] [client 54.159.18.27:35871] [pid 2470274] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjme5p5pxB39c40AwXiQACcco"]
[Sun Nov 09 01:49:16 2025] [fnaluxury.com] [error] [client 100.28.57.133:29055] [pid 2470274] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjnO5p5pxB39c40AwXkAACcQQ"]
[Sun Nov 09 01:49:18 2025] [fnaluxury.com] [error] [client 34.205.170.13:48263] [pid 2470274] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBjnu5p5pxB39c40AwXkwACcd4"]
[Sun Nov 09 01:49:21 2025] [fnaluxury.com] [error] [client 18.215.77.19:64856] [pid 2470274] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjoe5p5pxB39c40AwXmgACcQY"]
[Sun Nov 09 01:49:28 2025] [fnaluxury.com] [error] [client 44.208.193.63:3907] [pid 2470274] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjqO5p5pxB39c40AwXoAACcU8"]
[Sun Nov 09 01:49:30 2025] [fnaluxury.com] [error] [client 35.171.117.160:59300] [pid 2470274] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBjqu5p5pxB39c40AwXpAACcUU"]
[Sun Nov 09 01:49:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:20508] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBjr-5p5pxB39c40AwXqAJxF1w"]
[Sun Nov 09 01:49:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:20508] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBjr-5p5pxB39c40AwXqAJxF1w"]
[Sun Nov 09 01:49:39 2025] [fnaluxury.com] [error] [client 52.73.142.41:44638] [pid 2470274] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjs-5p5pxB39c40AwXrAACcR4"]
[Sun Nov 09 01:49:42 2025] [fnaluxury.com] [error] [client 18.232.36.1:43754] [pid 2470274] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjtu5p5pxB39c40AwXsgACca4"]
[Sun Nov 09 01:49:48 2025] [fnaluxury.com] [error] [client 3.213.85.234:54404] [pid 2470274] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBjvO5p5pxB39c40AwXvQACcV0"]
[Sun Nov 09 01:49:50 2025] [fnaluxury.com] [error] [client 18.232.36.1:38464] [pid 2470274] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjvu5p5pxB39c40AwXvwACcXA"]
[Sun Nov 09 01:49:55 2025] [fnaluxury.com] [error] [client 3.212.219.113:22723] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjw-5p5pxB39c40AwXzAACcbc"]
[Sun Nov 09 01:49:59 2025] [fnaluxury.com] [error] [client 52.54.249.218:19891] [pid 2470274] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBjx-5p5pxB39c40AwX1wACcYk"]
[Sun Nov 09 01:50:02 2025] [fnaluxury.com] [error] [client 34.226.89.140:41702] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBjyu5p5pxB39c40AwX3gACccs"]
[Sun Nov 09 01:50:06 2025] [fnaluxury.com] [error] [client 52.7.33.248:4805] [pid 2470274] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBjzu5p5pxB39c40AwX7wACcaE"]
[Sun Nov 09 01:50:11 2025] [fnaluxury.com] [error] [client 3.211.105.134:17170] [pid 2470274] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBj0-5p5pxB39c40AwYGAACcbg"]
[Sun Nov 09 01:50:14 2025] [fnaluxury.com] [error] [client 34.239.197.197:1911] [pid 2470274] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBj1u5p5pxB39c40AwYMAACcRI"]
[Sun Nov 09 01:50:19 2025] [fnaluxury.com] [error] [client 107.22.208.39:16917] [pid 2470274] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBj2-5p5pxB39c40AwYVgACcRQ"]
[Sun Nov 09 01:50:21 2025] [fnaluxury.com] [error] [client 44.218.6.93:26632] [pid 2470274] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBj3e5p5pxB39c40AwYZwACcYE"]
[Sun Nov 09 01:50:27 2025] [fnaluxury.com] [error] [client 114.119.129.36:64411] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBj4-5p5pxB39c40AwYmgACccs"]
[Sun Nov 09 01:50:28 2025] [fnaluxury.com] [error] [client 54.225.148.123:13121] [pid 2470274] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBj5O5p5pxB39c40AwYowACcas"]
[Sun Nov 09 01:50:30 2025] [fnaluxury.com] [error] [client 3.94.156.104:51292] [pid 2470274] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBj5u5p5pxB39c40AwYtQACcdc"]
[Sun Nov 09 01:50:34 2025] [fnaluxury.com] [error] [client 52.204.71.8:42916] [pid 2470274] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBj6u5p5pxB39c40AwY0QACcTI"]
[Sun Nov 09 01:50:39 2025] [fnaluxury.com] [error] [client 23.21.119.232:62289] [pid 2470274] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBj7-5p5pxB39c40AwY4AACcb0"]
[Sun Nov 09 01:50:47 2025] [fnaluxury.com] [error] [client 54.235.125.129:50644] [pid 2470274] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBj9-5p5pxB39c40AwY8QACcS8"]
[Sun Nov 09 01:50:50 2025] [fnaluxury.com] [error] [client 3.220.148.166:63525] [pid 2470274] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBj-u5p5pxB39c40AwY9QACcRg"]
[Sun Nov 09 01:50:54 2025] [fnaluxury.com] [error] [client 18.205.213.231:42061] [pid 2470274] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBj_u5p5pxB39c40AwY-QACcWY"]
[Sun Nov 09 01:51:00 2025] [fnaluxury.com] [error] [client 54.156.124.2:63506] [pid 2470274] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkBO5p5pxB39c40AwZAQACcXE"]
[Sun Nov 09 01:51:02 2025] [fnaluxury.com] [error] [client 54.147.182.90:17919] [pid 2470274] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBkBu5p5pxB39c40AwZAwACcQk"]
[Sun Nov 09 01:51:06 2025] [fnaluxury.com] [error] [client 52.1.106.130:15990] [pid 2470274] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkCu5p5pxB39c40AwZCwACcbY"]
[Sun Nov 09 01:51:09 2025] [fnaluxury.com] [error] [client 114.119.154.200:38753] [pid 2470274] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBkDe5p5pxB39c40AwZDQACcZg"]
[Sun Nov 09 01:51:11 2025] [fnaluxury.com] [error] [client 3.94.199.128:51937] [pid 2470274] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkD-5p5pxB39c40AwZEQACccw"]
[Sun Nov 09 01:51:13 2025] [fnaluxury.com] [error] [client 23.21.227.240:25898] [pid 2470274] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkEe5p5pxB39c40AwZFgACccg"]
[Sun Nov 09 01:51:18 2025] [fnaluxury.com] [error] [client 100.29.155.89:32880] [pid 2470274] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkFu5p5pxB39c40AwZHAACcZc"]
[Sun Nov 09 01:51:22 2025] [fnaluxury.com] [error] [client 54.197.102.71:41346] [pid 2470274] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkGu5p5pxB39c40AwZIwACcQA"]
[Sun Nov 09 01:51:27 2025] [fnaluxury.com] [error] [client 184.73.239.35:58882] [pid 2470274] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkH-5p5pxB39c40AwZJwACcQI"]
[Sun Nov 09 01:51:30 2025] [fnaluxury.com] [error] [client 35.169.119.108:59262] [pid 2470274] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkIu5p5pxB39c40AwZKQACcdw"]
[Sun Nov 09 01:51:35 2025] [fnaluxury.com] [error] [client 18.205.91.101:63124] [pid 2470274] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkJ-5p5pxB39c40AwZMgACcSw"]
[Sun Nov 09 01:51:38 2025] [fnaluxury.com] [error] [client 98.82.107.102:25787] [pid 2470274] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBkKu5p5pxB39c40AwZNAACcSQ"]
[Sun Nov 09 01:51:42 2025] [fnaluxury.com] [error] [client 100.29.160.53:48936] [pid 2470274] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkLu5p5pxB39c40AwZTAACcUY"]
[Sun Nov 09 01:51:46 2025] [fnaluxury.com] [error] [client 3.223.134.5:13239] [pid 2470274] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBkMu5p5pxB39c40AwZvwACcXc"]
[Sun Nov 09 01:51:52 2025] [fnaluxury.com] [error] [client 3.216.227.216:25935] [pid 2470274] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkOO5p5pxB39c40AwZ5wACcQ4"]
[Sun Nov 09 01:51:58 2025] [fnaluxury.com] [error] [client 18.211.148.239:17855] [pid 2470274] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkPu5p5pxB39c40AwaIAACcTY"]
[Sun Nov 09 01:52:02 2025] [fnaluxury.com] [error] [client 100.24.149.244:22428] [pid 2470274] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkQu5p5pxB39c40AwaPwACcW4"]
[Sun Nov 09 01:52:02 2025] [fnaluxury.com] [error] [client 34.224.132.215:1046] [pid 2470274] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBkQu5p5pxB39c40AwaQwACcRE"]
[Sun Nov 09 01:52:06 2025] [fnaluxury.com] [error] [client 34.203.111.15:17120] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkRu5p5pxB39c40AwaZQACcXA"]
[Sun Nov 09 01:52:10 2025] [fnaluxury.com] [error] [client 54.197.114.76:31883] [pid 2470274] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBkSu5p5pxB39c40AwagwACcXE"]
[Sun Nov 09 01:52:13 2025] [fnaluxury.com] [error] [client 44.206.65.8:53309] [pid 2470274] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkTe5p5pxB39c40AwanwACcQ4"]
[Sun Nov 09 01:52:19 2025] [fnaluxury.com] [error] [client 98.82.40.168:20065] [pid 2470274] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkU-5p5pxB39c40Awa0wACcTQ"]
[Sun Nov 09 01:52:22 2025] [fnaluxury.com] [error] [client 34.195.248.30:40638] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkVu5p5pxB39c40Awa3AACcX8"]
[Sun Nov 09 01:52:25 2025] [fnaluxury.com] [error] [client 3.232.102.111:33540] [pid 2470274] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBkWe5p5pxB39c40Awa8gACcUY"]
[Sun Nov 09 01:52:30 2025] [fnaluxury.com] [error] [client 52.203.65.83:28839] [pid 2470274] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkXu5p5pxB39c40AwbEgACcYo"]
[Sun Nov 09 01:52:34 2025] [fnaluxury.com] [error] [client 3.229.2.217:35990] [pid 2470274] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkYu5p5pxB39c40AwbFwACcZ4"]
[Sun Nov 09 01:52:38 2025] [fnaluxury.com] [error] [client 100.24.167.60:55945] [pid 2470274] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkZu5p5pxB39c40AwbIQACcaU"]
[Sun Nov 09 01:52:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkaO5p5pxB39c40AwbJQJxvxg"]
[Sun Nov 09 01:52:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBka-5p5pxB39c40AwbKQJxQCg"]
[Sun Nov 09 01:52:43 2025] [fnaluxury.com] [error] [client 52.70.138.176:13340] [pid 2470274] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRBka-5p5pxB39c40AwbKgACcZI"]
[Sun Nov 09 01:52:46 2025] [fnaluxury.com] [error] [client 52.5.242.243:5008] [pid 2470274] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkbu5p5pxB39c40AwbLwACcRw"]
[Sun Nov 09 01:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/runit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkce5p5pxB39c40AwbMwJx1SM"]
[Sun Nov 09 01:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkce5p5pxB39c40AwbMwJx1SM"]
[Sun Nov 09 01:52:50 2025] [fnaluxury.com] [error] [client 52.44.229.124:32354] [pid 2470274] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkcu5p5pxB39c40AwbNQACcas"]
[Sun Nov 09 01:52:54 2025] [fnaluxury.com] [error] [client 100.28.118.16:44530] [pid 2470274] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkdu5p5pxB39c40AwbPAACcd0"]
[Sun Nov 09 01:52:57 2025] [fnaluxury.com] [error] [client 98.83.177.42:21153] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBkee5p5pxB39c40AwbQQACcZQ"]
[Sun Nov 09 01:53:01 2025] [fnaluxury.com] [error] [client 52.3.104.214:13555] [pid 2470274] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkfe5p5pxB39c40AwbSgACcRs"]
[Sun Nov 09 01:53:06 2025] [fnaluxury.com] [error] [client 52.44.229.124:5231] [pid 2470274] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkgu5p5pxB39c40AwbUQACcSE"]
[Sun Nov 09 01:53:09 2025] [fnaluxury.com] [error] [client 3.232.39.98:5223] [pid 2470274] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkhe5p5pxB39c40AwbWAACcb0"]
[Sun Nov 09 01:53:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkhu5p5pxB39c40AwbWQJxRxs"]
[Sun Nov 09 01:53:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkhu5p5pxB39c40AwbWQJxRxs"]
[Sun Nov 09 01:53:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkie5p5pxB39c40AwbXgJxghU"]
[Sun Nov 09 01:53:14 2025] [fnaluxury.com] [error] [client 34.231.45.47:35149] [pid 2470274] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkiu5p5pxB39c40AwbYAACcYs"]
[Sun Nov 09 01:53:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkjO5p5pxB39c40AwbYQJxXyo"]
[Sun Nov 09 01:53:16 2025] [fnaluxury.com] [error] [client 114.119.138.194:54347] [pid 2470274] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttys5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBkjO5p5pxB39c40AwbYgACcXQ"]
[Sun Nov 09 01:53:18 2025] [fnaluxury.com] [error] [client 184.72.84.154:40434] [pid 2470274] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBkju5p5pxB39c40AwbZQACcTE"]
[Sun Nov 09 01:53:21 2025] [fnaluxury.com] [error] [client 98.83.8.142:54865] [pid 2470274] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkke5p5pxB39c40AwbagACcVM"]
[Sun Nov 09 01:53:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkku5p5pxB39c40AwbawJxljs"]
[Sun Nov 09 01:53:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkku5p5pxB39c40AwbawJxljs"]
[Sun Nov 09 01:53:26 2025] [fnaluxury.com] [error] [client 52.2.83.227:14226] [pid 2470274] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBklu5p5pxB39c40AwbdgACcVU"]
[Sun Nov 09 01:53:29 2025] [fnaluxury.com] [error] [client 18.235.158.19:20507] [pid 2470274] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkme5p5pxB39c40AwbewACcbE"]
[Sun Nov 09 01:53:33 2025] [fnaluxury.com] [error] [client 52.70.209.13:20399] [pid 2470274] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBkne5p5pxB39c40AwbfwACcbY"]
[Sun Nov 09 01:53:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkoe5p5pxB39c40AwbggJxmDM"]
[Sun Nov 09 01:53:38 2025] [fnaluxury.com] [error] [client 3.89.170.186:46878] [pid 2470274] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkou5p5pxB39c40AwbhAACccU"]
[Sun Nov 09 01:53:42 2025] [fnaluxury.com] [error] [client 100.28.57.133:3873] [pid 2470274] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkpu5p5pxB39c40AwbigACccQ"]
[Sun Nov 09 01:53:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkp-5p5pxB39c40AwbjgJxxzo"]
[Sun Nov 09 01:53:46 2025] [fnaluxury.com] [error] [client 100.29.107.38:14738] [pid 2470274] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkqu5p5pxB39c40AwbnAACcRk"]
[Sun Nov 09 01:53:50 2025] [fnaluxury.com] [error] [client 52.70.123.241:16332] [pid 2470274] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkru5p5pxB39c40AwbogACcRo"]
[Sun Nov 09 01:53:54 2025] [fnaluxury.com] [error] [client 50.16.248.61:6524] [pid 2470274] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBksu5p5pxB39c40AwbpQACcQE"]
[Sun Nov 09 01:53:57 2025] [fnaluxury.com] [error] [client 54.197.82.195:47321] [pid 2470274] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkte5p5pxB39c40AwbrgACcSU"]
[Sun Nov 09 01:53:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/yara-rt-scanner"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBktu5p5pxB39c40AwbsQJxSEc"]
[Sun Nov 09 01:53:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBktu5p5pxB39c40AwbsQJxSEc"]
[Sun Nov 09 01:54:01 2025] [fnaluxury.com] [error] [client 52.3.127.170:27056] [pid 2470274] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBkue5p5pxB39c40AwbtQACcSc"]
[Sun Nov 09 01:54:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkvO5p5pxB39c40AwbtwJxJl8"]
[Sun Nov 09 01:54:06 2025] [fnaluxury.com] [error] [client 34.202.88.37:7681] [pid 2470274] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBkvu5p5pxB39c40AwbugACcUs"]
[Sun Nov 09 01:54:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkwu5p5pxB39c40AwbwAJxUGI"]
[Sun Nov 09 01:54:10 2025] [fnaluxury.com] [error] [client 3.219.81.66:63521] [pid 2470274] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBkwu5p5pxB39c40AwbwQACca4"]
[Sun Nov 09 01:54:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/30_os-prober"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkxe5p5pxB39c40AwbxgJxMGY"]
[Sun Nov 09 01:54:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBkxe5p5pxB39c40AwbxgJxMGY"]
[Sun Nov 09 01:54:13 2025] [fnaluxury.com] [error] [client 3.212.219.113:55013] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkxe5p5pxB39c40AwbxwACcYI"]
[Sun Nov 09 01:54:17 2025] [fnaluxury.com] [error] [client 34.231.118.144:5020] [pid 2470274] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBkye5p5pxB39c40AwbzwACcX0"]
[Sun Nov 09 01:54:18 2025] [fnaluxury.com] [error] [client 114.119.139.70:35797] [pid 2470274] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBkyu5p5pxB39c40Awb2gACcXs"]
[Sun Nov 09 01:54:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBky-5p5pxB39c40Awb3AJxfm0"]
[Sun Nov 09 01:54:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBky-5p5pxB39c40Awb3AJxfm0"]
[Sun Nov 09 01:54:22 2025] [fnaluxury.com] [error] [client 18.210.58.238:57996] [pid 2470274] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBkzu5p5pxB39c40Awb5QACcYY"]
[Sun Nov 09 01:54:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk0e5p5pxB39c40Awb6QJxuXQ"]
[Sun Nov 09 01:54:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk0e5p5pxB39c40Awb6QJxuXQ"]
[Sun Nov 09 01:54:26 2025] [fnaluxury.com] [error] [client 3.212.219.113:6373] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBk0u5p5pxB39c40Awb6gACcXw"]
[Sun Nov 09 01:54:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/41_custom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk1O5p5pxB39c40Awb7wJxkXc"]
[Sun Nov 09 01:54:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk1O5p5pxB39c40Awb7wJxkXc"]
[Sun Nov 09 01:54:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk1-5p5pxB39c40Awb9gJx1nU"]
[Sun Nov 09 01:54:33 2025] [fnaluxury.com] [error] [client 34.205.170.13:28920] [pid 2470274] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBk2e5p5pxB39c40Awb-wACccA"]
[Sun Nov 09 01:54:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk2u5p5pxB39c40Awb_gJxxns"]
[Sun Nov 09 01:54:37 2025] [fnaluxury.com] [error] [client 18.205.91.101:19084] [pid 2470274] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBk3e5p5pxB39c40AwcBgACccM"]
[Sun Nov 09 01:54:41 2025] [fnaluxury.com] [error] [client 44.215.235.20:33495] [pid 2470274] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBk4e5p5pxB39c40AwcCwACcUI"]
[Sun Nov 09 01:54:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk5u5p5pxB39c40AwcEQJxD4I"]
[Sun Nov 09 01:54:46 2025] [fnaluxury.com] [error] [client 3.212.219.113:40847] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBk5u5p5pxB39c40AwcEwACcQU"]
[Sun Nov 09 01:54:50 2025] [fnaluxury.com] [error] [client 52.202.233.37:57144] [pid 2470274] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBk6u5p5pxB39c40AwcHgACcVI"]
[Sun Nov 09 01:54:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk7O5p5pxB39c40AwcJAJxIYU"]
[Sun Nov 09 01:54:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk7O5p5pxB39c40AwcJAJxIYU"]
[Sun Nov 09 01:54:53 2025] [fnaluxury.com] [error] [client 34.239.85.139:45160] [pid 2470274] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBk7e5p5pxB39c40AwcJwACcW8"]
[Sun Nov 09 01:54:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk7-5p5pxB39c40AwcKAJxvYg"]
[Sun Nov 09 01:54:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk7-5p5pxB39c40AwcKAJxvYg"]
[Sun Nov 09 01:54:57 2025] [fnaluxury.com] [error] [client 100.28.204.82:15375] [pid 2470274] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBk8e5p5pxB39c40AwcLAACcXg"]
[Sun Nov 09 01:54:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk8u5p5pxB39c40AwcLgJxdpQ"]
[Sun Nov 09 01:54:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk8u5p5pxB39c40AwcLgJxdpQ"]
[Sun Nov 09 01:55:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:fileloc: /etc/dictionaries-common/words"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk9e5p5pxB39c40AwcNAJxGIw"]
[Sun Nov 09 01:55:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk9e5p5pxB39c40AwcNAJxGIw"]
[Sun Nov 09 01:55:01 2025] [fnaluxury.com] [error] [client 100.29.164.178:21801] [pid 2470274] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBk9e5p5pxB39c40AwcNQACcYo"]
[Sun Nov 09 01:55:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/pam_env.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk-O5p5pxB39c40AwcOgJxjo4"]
[Sun Nov 09 01:55:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk-O5p5pxB39c40AwcOgJxjo4"]
[Sun Nov 09 01:55:06 2025] [fnaluxury.com] [error] [client 34.231.77.232:55041] [pid 2470274] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBk-u5p5pxB39c40AwcPAACcYY"]
[Sun Nov 09 01:55:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk--5p5pxB39c40AwcPQJxEJM"]
[Sun Nov 09 01:55:09 2025] [fnaluxury.com] [error] [client 3.230.224.6:32326] [pid 2470274] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBk_e5p5pxB39c40AwcPwACcVU"]
[Sun Nov 09 01:55:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBk_u5p5pxB39c40AwcQQJxwZk"]
[Sun Nov 09 01:55:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/dbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlAe5p5pxB39c40AwcRgJxsXk"]
[Sun Nov 09 01:55:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlAe5p5pxB39c40AwcRgJxsXk"]
[Sun Nov 09 01:55:13 2025] [fnaluxury.com] [error] [client 54.235.158.162:20662] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlAe5p5pxB39c40AwcRwACcWw"]
[Sun Nov 09 01:55:17 2025] [fnaluxury.com] [error] [client 34.203.111.15:48474] [pid 2470274] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev15.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBlBe5p5pxB39c40AwcTgACcck"]
[Sun Nov 09 01:55:21 2025] [fnaluxury.com] [error] [client 3.94.199.128:55083] [pid 2470274] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlCe5p5pxB39c40AwcUQACcZI"]
[Sun Nov 09 01:55:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/rgb.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlDe5p5pxB39c40AwcWAJxypo"]
[Sun Nov 09 01:55:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlDe5p5pxB39c40AwcWAJxypo"]
[Sun Nov 09 01:55:25 2025] [fnaluxury.com] [error] [client 3.215.59.93:21578] [pid 2470274] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlDe5p5pxB39c40AwcWQACcQg"]
[Sun Nov 09 01:55:30 2025] [fnaluxury.com] [error] [client 3.215.221.125:56230] [pid 2470274] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlEu5p5pxB39c40AwcXgACcT8"]
[Sun Nov 09 01:55:33 2025] [fnaluxury.com] [error] [client 44.215.235.20:49755] [pid 2470274] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlFe5p5pxB39c40AwcawACcdM"]
[Sun Nov 09 01:55:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlGe5p5pxB39c40AwcdAJxNLg"]
[Sun Nov 09 01:55:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlGe5p5pxB39c40AwcdAJxNLg"]
[Sun Nov 09 01:55:38 2025] [fnaluxury.com] [error] [client 18.213.240.226:33740] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlGu5p5pxB39c40AwcdQACcUw"]
[Sun Nov 09 01:55:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlHO5p5pxB39c40AwcdwJxG7w"]
[Sun Nov 09 01:55:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlHO5p5pxB39c40AwcdwJxG7w"]
[Sun Nov 09 01:55:42 2025] [fnaluxury.com] [error] [client 34.239.197.197:16226] [pid 2470274] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlHu5p5pxB39c40AwcewACca0"]
[Sun Nov 09 01:55:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlH-5p5pxB39c40AwcfgJxrKg"]
[Sun Nov 09 01:55:43 2025] [fnaluxury.com] [error] [client 114.119.134.161:25991] [pid 2470274] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBlH-5p5pxB39c40AwcfwACcT4"]
[Sun Nov 09 01:55:45 2025] [fnaluxury.com] [error] [client 52.3.102.51:27395] [pid 2470274] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlIe5p5pxB39c40AwcgQACcTs"]
[Sun Nov 09 01:55:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf.d/libc.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlJe5p5pxB39c40AwchgJxrqY"]
[Sun Nov 09 01:55:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:51951] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBlJe5p5pxB39c40AwchgJxrqY"]
[Sun Nov 09 01:55:50 2025] [fnaluxury.com] [error] [client 100.29.164.178:20640] [pid 2470274] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlJu5p5pxB39c40AwciAACcWM"]
[Sun Nov 09 01:55:53 2025] [fnaluxury.com] [error] [client 34.194.95.99:46497] [pid 2470274] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlKe5p5pxB39c40AwcjQACcQs"]
[Sun Nov 09 01:55:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:52614] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBlLe5p5pxB39c40AwckwJxdbY"]
[Sun Nov 09 01:55:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:52614] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBlLe5p5pxB39c40AwckwJxdbY"]
[Sun Nov 09 01:55:58 2025] [fnaluxury.com] [error] [client 52.45.77.169:59496] [pid 2470274] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlLu5p5pxB39c40AwclAACcTE"]
[Sun Nov 09 01:56:03 2025] [fnaluxury.com] [error] [client 44.205.74.196:37140] [pid 2470274] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlM-5p5pxB39c40AwcnwACcYE"]
[Sun Nov 09 01:56:05 2025] [fnaluxury.com] [error] [client 34.227.156.153:47222] [pid 2470274] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlNe5p5pxB39c40AwcqAACcZ0"]
[Sun Nov 09 01:56:09 2025] [fnaluxury.com] [error] [client 52.44.174.136:7367] [pid 2470274] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlOe5p5pxB39c40AwcsgACcZs"]
[Sun Nov 09 01:56:14 2025] [fnaluxury.com] [error] [client 52.44.148.203:22793] [pid 2470274] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlPu5p5pxB39c40AwctwACcaQ"]
[Sun Nov 09 01:56:17 2025] [fnaluxury.com] [error] [client 54.147.238.89:57941] [pid 2470274] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlQe5p5pxB39c40AwcuwACccQ"]
[Sun Nov 09 01:56:21 2025] [fnaluxury.com] [error] [client 34.194.226.74:18998] [pid 2470274] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlRe5p5pxB39c40AwcwAACccc"]
[Sun Nov 09 01:56:25 2025] [fnaluxury.com] [error] [client 44.215.61.66:34953] [pid 2470274] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlSe5p5pxB39c40AwcxgACcTw"]
[Sun Nov 09 01:56:29 2025] [fnaluxury.com] [error] [client 100.28.133.214:41035] [pid 2470274] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlTe5p5pxB39c40Awc1AACcQY"]
[Sun Nov 09 01:56:33 2025] [fnaluxury.com] [error] [client 34.225.24.180:58904] [pid 2470274] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlUe5p5pxB39c40Awc2AACcbg"]
[Sun Nov 09 01:56:37 2025] [fnaluxury.com] [error] [client 52.0.63.151:41187] [pid 2470274] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlVe5p5pxB39c40Awc3QACcSE"]
[Sun Nov 09 01:56:41 2025] [fnaluxury.com] [error] [client 44.210.213.220:8393] [pid 2470274] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlWe5p5pxB39c40Awc9wACcWE"]
[Sun Nov 09 01:56:45 2025] [fnaluxury.com] [error] [client 44.208.193.63:31882] [pid 2470274] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlXe5p5pxB39c40Awc_AACcYs"]
[Sun Nov 09 01:56:50 2025] [fnaluxury.com] [error] [client 52.203.152.231:63618] [pid 2470274] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlYu5p5pxB39c40AwdAQACcYc"]
[Sun Nov 09 01:56:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:52614] [pid 2470274] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBlY-5p5pxB39c40AwdAgJxoA8"]
[Sun Nov 09 01:56:53 2025] [fnaluxury.com] [error] [client 44.213.202.136:49090] [pid 2470274] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlZe5p5pxB39c40AwdBQACcYo"]
[Sun Nov 09 01:56:57 2025] [fnaluxury.com] [error] [client 52.73.142.41:55671] [pid 2470274] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlae5p5pxB39c40AwdCwACcXc"]
[Sun Nov 09 01:57:01 2025] [fnaluxury.com] [error] [client 23.23.99.55:33734] [pid 2470274] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlbe5p5pxB39c40AwdEAACcac"]
[Sun Nov 09 01:57:06 2025] [fnaluxury.com] [error] [client 23.21.225.190:46244] [pid 2470274] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBlcu5p5pxB39c40AwdFgACcWw"]
[Sun Nov 09 01:57:11 2025] [fnaluxury.com] [error] [client 44.208.223.68:18217] [pid 2470274] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBld-5p5pxB39c40AwdHwACcdE"]
[Sun Nov 09 01:57:14 2025] [fnaluxury.com] [error] [client 18.206.47.187:29908] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBleu5p5pxB39c40AwdJgACcds"]
[Sun Nov 09 01:57:17 2025] [fnaluxury.com] [error] [client 35.173.18.61:2475] [pid 2470274] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBlfe5p5pxB39c40AwdLQACcTw"]
[Sun Nov 09 01:57:21 2025] [fnaluxury.com] [error] [client 35.169.102.85:34734] [pid 2470274] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlge5p5pxB39c40AwdRgACcdA"]
[Sun Nov 09 01:57:26 2025] [fnaluxury.com] [error] [client 44.221.227.90:37634] [pid 2470274] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlhu5p5pxB39c40AwdTwACcUw"]
[Sun Nov 09 01:57:29 2025] [fnaluxury.com] [error] [client 3.94.157.25:60451] [pid 2470274] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlie5p5pxB39c40AwdVQACca0"]
[Sun Nov 09 01:57:34 2025] [fnaluxury.com] [error] [client 44.213.36.21:40254] [pid 2470274] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlju5p5pxB39c40AwdXQACcU0"]
[Sun Nov 09 01:57:38 2025] [fnaluxury.com] [error] [client 54.90.244.132:9892] [pid 2470274] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlku5p5pxB39c40AwdYgACcWM"]
[Sun Nov 09 01:57:41 2025] [fnaluxury.com] [error] [client 3.220.70.171:48095] [pid 2470274] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlle5p5pxB39c40AwdaQACcSs"]
[Sun Nov 09 01:57:45 2025] [fnaluxury.com] [error] [client 23.23.137.202:49682] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlme5p5pxB39c40AwdbgACcTE"]
[Sun Nov 09 01:57:50 2025] [fnaluxury.com] [error] [client 50.16.216.166:5893] [pid 2470274] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlnu5p5pxB39c40AwdcwACcVk"]
[Sun Nov 09 01:57:53 2025] [fnaluxury.com] [error] [client 3.218.103.254:39380] [pid 2470274] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBloe5p5pxB39c40AwdgwACcbc"]
[Sun Nov 09 01:57:57 2025] [fnaluxury.com] [error] [client 3.224.215.150:2797] [pid 2470274] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlpe5p5pxB39c40AwdmwACcao"]
[Sun Nov 09 01:58:01 2025] [fnaluxury.com] [error] [client 34.238.45.183:28178] [pid 2470274] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlqe5p5pxB39c40AwdoQACcQk"]
[Sun Nov 09 01:58:05 2025] [fnaluxury.com] [error] [client 107.20.181.148:65454] [pid 2470274] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlre5p5pxB39c40AwdpgACcdk"]
[Sun Nov 09 01:58:10 2025] [fnaluxury.com] [error] [client 34.234.197.175:17186] [pid 2470274] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlsu5p5pxB39c40AwdrgACcdg"]
[Sun Nov 09 01:58:13 2025] [fnaluxury.com] [error] [client 3.227.180.70:43478] [pid 2470274] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlte5p5pxB39c40AwdtQACcTw"]
[Sun Nov 09 01:58:17 2025] [fnaluxury.com] [error] [client 23.21.250.48:59200] [pid 2470274] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBlue5p5pxB39c40AwdwgACcd8"]
[Sun Nov 09 01:58:21 2025] [fnaluxury.com] [error] [client 44.208.223.68:35134] [pid 2470274] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBlve5p5pxB39c40AwdzgACcRs"]
[Sun Nov 09 01:58:25 2025] [fnaluxury.com] [error] [client 23.21.148.226:6181] [pid 2470274] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlwe5p5pxB39c40Awd2wACcU0"]
[Sun Nov 09 01:58:29 2025] [fnaluxury.com] [error] [client 44.197.76.210:46437] [pid 2470274] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBlxe5p5pxB39c40Awd4AACcVg"]
[Sun Nov 09 01:58:33 2025] [fnaluxury.com] [error] [client 3.208.156.9:53594] [pid 2470274] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBlye5p5pxB39c40Awd_QACcVM"]
[Sun Nov 09 01:58:37 2025] [fnaluxury.com] [error] [client 100.28.118.16:43279] [pid 2470274] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBlze5p5pxB39c40AweIAACcb8"]
[Sun Nov 09 01:58:39 2025] [fnaluxury.com] [error] [client 114.119.138.194:54349] [pid 2470274] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBlz-5p5pxB39c40AweKQACcb4"]
[Sun Nov 09 01:58:41 2025] [fnaluxury.com] [error] [client 18.209.201.119:56685] [pid 2470274] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBl0e5p5pxB39c40AweNQACcQA"]
[Sun Nov 09 01:58:45 2025] [fnaluxury.com] [error] [client 44.218.6.93:18824] [pid 2470274] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBl1e5p5pxB39c40AweVQACcSA"]
[Sun Nov 09 01:58:49 2025] [fnaluxury.com] [error] [client 34.202.88.37:53734] [pid 2470274] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyse/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBl2e5p5pxB39c40AweWwACcQM"]
[Sun Nov 09 01:58:53 2025] [fnaluxury.com] [error] [client 98.82.66.172:14951] [pid 2470274] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBl3e5p5pxB39c40AwecwACcUQ"]
[Sun Nov 09 01:58:58 2025] [fnaluxury.com] [error] [client 35.153.86.200:46797] [pid 2470274] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBl4u5p5pxB39c40AwefgACcYI"]
[Sun Nov 09 01:59:01 2025] [fnaluxury.com] [error] [client 34.226.89.140:48322] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBl5e5p5pxB39c40AwehAACcUo"]
[Sun Nov 09 01:59:06 2025] [fnaluxury.com] [error] [client 107.22.208.39:57376] [pid 2470274] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBl6u5p5pxB39c40AwehwACcWc"]
[Sun Nov 09 01:59:09 2025] [fnaluxury.com] [error] [client 54.164.106.236:34580] [pid 2470274] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBl7e5p5pxB39c40AwekAACcZk"]
[Sun Nov 09 01:59:13 2025] [fnaluxury.com] [error] [client 98.82.40.168:23184] [pid 2470274] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBl8e5p5pxB39c40AwelwACcY8"]
[Sun Nov 09 01:59:17 2025] [fnaluxury.com] [error] [client 52.204.81.148:56318] [pid 2470274] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBl9e5p5pxB39c40AwemwACcbY"]
[Sun Nov 09 01:59:21 2025] [fnaluxury.com] [error] [client 34.236.185.101:4052] [pid 2470274] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBl-e5p5pxB39c40AweqAACcdo"]
[Sun Nov 09 01:59:29 2025] [fnaluxury.com] [error] [client 34.234.200.207:27399] [pid 2470274] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmAe5p5pxB39c40AweswACcQQ"]
[Sun Nov 09 01:59:34 2025] [fnaluxury.com] [error] [client 23.23.137.202:54758] [pid 2470274] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmBu5p5pxB39c40AweuAACcQI"]
[Sun Nov 09 01:59:37 2025] [fnaluxury.com] [error] [client 3.221.244.28:55930] [pid 2470274] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmCe5p5pxB39c40AwewgACcSM"]
[Sun Nov 09 01:59:41 2025] [fnaluxury.com] [error] [client 54.204.62.163:26145] [pid 2470274] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmDe5p5pxB39c40Awe3wACcVQ"]
[Sun Nov 09 01:59:45 2025] [fnaluxury.com] [error] [client 34.206.249.188:50777] [pid 2470274] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmEe5p5pxB39c40Awe_wACcR4"]
[Sun Nov 09 01:59:47 2025] [fnaluxury.com] [error] [client 114.119.136.243:57803] [pid 2470274] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBmE-5p5pxB39c40AwfDAACcWo"]
[Sun Nov 09 01:59:50 2025] [fnaluxury.com] [error] [client 3.231.193.38:29947] [pid 2470274] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmFu5p5pxB39c40AwfIQACcaI"]
[Sun Nov 09 01:59:53 2025] [fnaluxury.com] [error] [client 52.54.15.103:54160] [pid 2470274] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBmGe5p5pxB39c40AwfPgACcUA"]
[Sun Nov 09 01:59:58 2025] [fnaluxury.com] [error] [client 34.205.170.13:61662] [pid 2470274] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBmHu5p5pxB39c40AwfYwACcas"]
[Sun Nov 09 02:00:02 2025] [fnaluxury.com] [error] [client 3.225.45.252:3556] [pid 2470274] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmIu5p5pxB39c40AwfjgACcRs"]
[Sun Nov 09 02:00:06 2025] [fnaluxury.com] [error] [client 3.232.102.111:41974] [pid 2470274] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmJu5p5pxB39c40AwfsQACcWs"]
[Sun Nov 09 02:00:09 2025] [fnaluxury.com] [error] [client 3.222.190.107:63702] [pid 2470274] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmKe5p5pxB39c40Awf2gACcaI"]
[Sun Nov 09 02:00:13 2025] [fnaluxury.com] [error] [client 98.83.94.113:64932] [pid 2470274] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmLe5p5pxB39c40AwgEAACcSo"]
[Sun Nov 09 02:00:17 2025] [fnaluxury.com] [error] [client 44.205.120.22:36141] [pid 2470274] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmMe5p5pxB39c40AwgZwACcWE"]
[Sun Nov 09 02:00:21 2025] [fnaluxury.com] [error] [client 3.230.224.6:10662] [pid 2470274] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmNe5p5pxB39c40AwgoAACcbY"]
[Sun Nov 09 02:00:25 2025] [fnaluxury.com] [error] [client 3.232.82.72:32776] [pid 2470274] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmOe5p5pxB39c40AwgywACcSI"]
[Sun Nov 09 02:00:29 2025] [fnaluxury.com] [error] [client 52.204.174.139:53550] [pid 2470274] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmPe5p5pxB39c40Awg6gACcQU"]
[Sun Nov 09 02:00:34 2025] [fnaluxury.com] [error] [client 18.215.24.66:1195] [pid 2470274] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmQu5p5pxB39c40AwhJwACcWk"]
[Sun Nov 09 02:00:37 2025] [fnaluxury.com] [error] [client 44.194.134.53:37388] [pid 2470274] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmRe5p5pxB39c40AwhMAACcXs"]
[Sun Nov 09 02:00:41 2025] [fnaluxury.com] [error] [client 52.54.157.23:61962] [pid 2470274] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBmSe5p5pxB39c40AwhNwACcRA"]
[Sun Nov 09 02:00:46 2025] [fnaluxury.com] [error] [client 100.29.128.75:58202] [pid 2470274] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmTu5p5pxB39c40AwhPwACcaU"]
[Sun Nov 09 02:00:49 2025] [fnaluxury.com] [error] [client 34.202.88.37:24642] [pid 2470274] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmUe5p5pxB39c40AwhSQACcbw"]
[Sun Nov 09 02:00:53 2025] [fnaluxury.com] [error] [client 34.226.89.140:47186] [pid 2470274] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmVe5p5pxB39c40AwhTQACcck"]
[Sun Nov 09 02:00:57 2025] [fnaluxury.com] [error] [client 52.0.105.244:21809] [pid 2470274] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmWe5p5pxB39c40AwhUgACcdg"]
[Sun Nov 09 02:01:02 2025] [fnaluxury.com] [error] [client 34.225.243.131:53508] [pid 2470274] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmXu5p5pxB39c40AwhWAACcco"]
[Sun Nov 09 02:01:05 2025] [fnaluxury.com] [error] [client 107.22.208.39:63963] [pid 2470274] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmYe5p5pxB39c40AwhZwACcas"]
[Sun Nov 09 02:01:10 2025] [fnaluxury.com] [error] [client 54.167.32.123:25996] [pid 2470274] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmZu5p5pxB39c40AwhcwACcX8"]
[Sun Nov 09 02:01:13 2025] [fnaluxury.com] [error] [client 54.197.102.71:27103] [pid 2470274] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmae5p5pxB39c40AwhegACcU0"]
[Sun Nov 09 02:01:17 2025] [fnaluxury.com] [error] [client 18.233.24.238:19238] [pid 2470274] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmbe5p5pxB39c40AwhfgACcWM"]
[Sun Nov 09 02:01:22 2025] [fnaluxury.com] [error] [client 52.45.194.165:27861] [pid 2470274] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBmcu5p5pxB39c40AwhhAACcSs"]
[Sun Nov 09 02:01:26 2025] [fnaluxury.com] [error] [client 34.224.132.215:49920] [pid 2470274] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmdu5p5pxB39c40AwhjAACcXA"]
[Sun Nov 09 02:01:29 2025] [fnaluxury.com] [error] [client 98.84.200.43:57435] [pid 2470274] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmee5p5pxB39c40AwhkQACcaA"]
[Sun Nov 09 02:01:33 2025] [fnaluxury.com] [error] [client 34.199.252.22:50124] [pid 2470274] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBmfe5p5pxB39c40AwhlAACca8"]
[Sun Nov 09 02:01:38 2025] [fnaluxury.com] [error] [client 98.83.177.42:29389] [pid 2470274] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmgu5p5pxB39c40AwhmgACcbU"]
[Sun Nov 09 02:01:41 2025] [fnaluxury.com] [error] [client 52.4.213.199:21562] [pid 2470274] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmhe5p5pxB39c40AwhowACcZo"]
[Sun Nov 09 02:01:45 2025] [fnaluxury.com] [error] [client 3.94.199.128:14381] [pid 2470274] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmie5p5pxB39c40AwhqQACcU4"]
[Sun Nov 09 02:01:50 2025] [fnaluxury.com] [error] [client 52.54.157.23:18027] [pid 2470274] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmju5p5pxB39c40AwhrwACcZM"]
[Sun Nov 09 02:01:55 2025] [fnaluxury.com] [error] [client 3.226.34.98:58112] [pid 2470274] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBmk-5p5pxB39c40AwhtQACccY"]
[Sun Nov 09 02:01:57 2025] [fnaluxury.com] [error] [client 184.73.167.217:53028] [pid 2470274] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmle5p5pxB39c40AwhtwACccc"]
[Sun Nov 09 02:02:02 2025] [fnaluxury.com] [error] [client 34.225.243.131:15117] [pid 2470274] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmmu5p5pxB39c40AwhvAACcQQ"]
[Sun Nov 09 02:02:06 2025] [fnaluxury.com] [error] [client 107.20.255.194:25923] [pid 2470274] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmnu5p5pxB39c40AwhwQACcUI"]
[Sun Nov 09 02:02:10 2025] [fnaluxury.com] [error] [client 18.213.70.100:17295] [pid 2470274] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmou5p5pxB39c40AwhxAACcZQ"]
[Sun Nov 09 02:02:13 2025] [fnaluxury.com] [error] [client 44.218.170.184:30161] [pid 2470274] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBmpe5p5pxB39c40AwhygACcRM"]
[Sun Nov 09 02:02:17 2025] [fnaluxury.com] [error] [client 52.3.127.170:23330] [pid 2470274] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBmqe5p5pxB39c40Awh0gACcVI"]
[Sun Nov 09 02:02:21 2025] [fnaluxury.com] [error] [client 18.207.79.144:27005] [pid 2470274] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmre5p5pxB39c40Awh2AACcVQ"]
[Sun Nov 09 02:02:26 2025] [fnaluxury.com] [error] [client 100.28.49.152:30111] [pid 2470274] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmsu5p5pxB39c40Awh4QACcVA"]
[Sun Nov 09 02:02:30 2025] [fnaluxury.com] [error] [client 23.21.250.48:17446] [pid 2470274] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBmtu5p5pxB39c40Awh6AACcXQ"]
[Sun Nov 09 02:02:33 2025] [fnaluxury.com] [error] [client 54.145.82.217:9313] [pid 2470274] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmue5p5pxB39c40Awh7AACcXU"]
[Sun Nov 09 02:02:38 2025] [fnaluxury.com] [error] [client 98.83.94.113:55673] [pid 2470274] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmvu5p5pxB39c40Awh9AACcWY"]
[Sun Nov 09 02:02:42 2025] [fnaluxury.com] [error] [client 54.85.7.119:63555] [pid 2470274] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmwu5p5pxB39c40Awh-AACcY4"]
[Sun Nov 09 02:02:46 2025] [fnaluxury.com] [error] [client 52.4.229.9:13974] [pid 2470274] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmxu5p5pxB39c40AwiAwACccI"]
[Sun Nov 09 02:02:50 2025] [fnaluxury.com] [error] [client 107.20.255.194:50006] [pid 2470274] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBmyu5p5pxB39c40AwiCwACcY0"]
[Sun Nov 09 02:02:54 2025] [fnaluxury.com] [error] [client 54.235.125.129:41742] [pid 2470274] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBmzu5p5pxB39c40AwiEgACcb8"]
[Sun Nov 09 02:02:58 2025] [fnaluxury.com] [error] [client 100.28.57.133:51870] [pid 2470274] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBm0u5p5pxB39c40AwiFwACcdg"]
[Sun Nov 09 02:03:03 2025] [fnaluxury.com] [error] [client 52.22.87.224:25175] [pid 2470274] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBm1-5p5pxB39c40AwiHwACcd4"]
[Sun Nov 09 02:03:07 2025] [fnaluxury.com] [error] [client 50.19.102.70:13987] [pid 2470274] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm2-5p5pxB39c40AwiIwACcag"]
[Sun Nov 09 02:03:10 2025] [fnaluxury.com] [error] [client 44.212.106.171:64930] [pid 2470274] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm3u5p5pxB39c40AwiJwACcSw"]
[Sun Nov 09 02:03:14 2025] [fnaluxury.com] [error] [client 18.206.47.187:48829] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm4u5p5pxB39c40AwiLgACcU8"]
[Sun Nov 09 02:03:18 2025] [fnaluxury.com] [error] [client 44.212.106.171:31029] [pid 2470274] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBm5u5p5pxB39c40AwiNQACcQA"]
[Sun Nov 09 02:03:22 2025] [fnaluxury.com] [error] [client 52.3.102.51:16406] [pid 2470274] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBm6u5p5pxB39c40AwiOwACcVc"]
[Sun Nov 09 02:03:28 2025] [fnaluxury.com] [error] [client 52.73.6.26:27525] [pid 2470274] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBm8O5p5pxB39c40AwiRwACcUQ"]
[Sun Nov 09 02:03:30 2025] [fnaluxury.com] [error] [client 184.73.47.24:30980] [pid 2470274] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBm8u5p5pxB39c40AwiTwACcVw"]
[Sun Nov 09 02:03:34 2025] [fnaluxury.com] [error] [client 18.232.12.157:39323] [pid 2470274] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm9u5p5pxB39c40AwiVgACcXU"]
[Sun Nov 09 02:03:38 2025] [fnaluxury.com] [error] [client 98.84.70.201:39181] [pid 2470274] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm-e5p5pxB39c40AwiXAACcZk"]
[Sun Nov 09 02:03:43 2025] [fnaluxury.com] [error] [client 44.207.69.106:55498] [pid 2470274] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBm_-5p5pxB39c40AwiZwACcZ0"]
[Sun Nov 09 02:03:46 2025] [fnaluxury.com] [error] [client 34.239.197.197:11124] [pid 2470274] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnAu5p5pxB39c40AwibgACcYY"]
[Sun Nov 09 02:03:50 2025] [fnaluxury.com] [error] [client 23.20.178.124:1763] [pid 2470274] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBnBu5p5pxB39c40AwieAACcRk"]
[Sun Nov 09 02:03:55 2025] [fnaluxury.com] [error] [client 44.194.139.149:49872] [pid 2470274] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnC-5p5pxB39c40AwifwACcdw"]
[Sun Nov 09 02:03:58 2025] [fnaluxury.com] [error] [client 52.203.68.145:48474] [pid 2470274] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnDu5p5pxB39c40AwihgACcaY"]
[Sun Nov 09 02:04:02 2025] [fnaluxury.com] [error] [client 3.212.205.90:33694] [pid 2470274] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnEu5p5pxB39c40AwijAACcRc"]
[Sun Nov 09 02:04:05 2025] [fnaluxury.com] [error] [client 52.205.141.124:44221] [pid 2470274] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnFe5p5pxB39c40AwilAACcQA"]
[Sun Nov 09 02:04:12 2025] [fnaluxury.com] [error] [client 54.197.178.107:13910] [pid 2470274] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnHO5p5pxB39c40AwinQACcUg"]
[Sun Nov 09 02:04:16 2025] [fnaluxury.com] [error] [client 35.174.141.243:3774] [pid 2470274] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRBnIO5p5pxB39c40AwipQACcT0"]
[Sun Nov 09 02:04:18 2025] [fnaluxury.com] [error] [client 34.194.226.74:53168] [pid 2470274] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnIu5p5pxB39c40AwiqgACcV4"]
[Sun Nov 09 02:04:22 2025] [fnaluxury.com] [error] [client 23.22.105.143:18889] [pid 2470274] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBnJu5p5pxB39c40AwisAACcVk"]
[Sun Nov 09 02:04:26 2025] [fnaluxury.com] [error] [client 3.212.219.113:47388] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnKu5p5pxB39c40AwitQACcXA"]
[Sun Nov 09 02:04:30 2025] [fnaluxury.com] [error] [client 54.92.171.106:46543] [pid 2470274] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnLu5p5pxB39c40AwivQACcbA"]
[Sun Nov 09 02:04:35 2025] [fnaluxury.com] [error] [client 54.166.126.132:10601] [pid 2470274] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnM-5p5pxB39c40AwiwwACcZE"]
[Sun Nov 09 02:04:39 2025] [fnaluxury.com] [error] [client 3.213.46.222:36194] [pid 2470274] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBnN-5p5pxB39c40AwiyAACcZ0"]
[Sun Nov 09 02:04:42 2025] [fnaluxury.com] [error] [client 44.208.193.63:30333] [pid 2470274] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnOu5p5pxB39c40AwizwACcaM"]
[Sun Nov 09 02:04:46 2025] [fnaluxury.com] [error] [client 54.198.33.233:13772] [pid 2470274] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBnPu5p5pxB39c40Awi0wACcdk"]
[Sun Nov 09 02:04:50 2025] [fnaluxury.com] [error] [client 18.215.49.176:53765] [pid 2470274] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnQu5p5pxB39c40Awi2AACcbI"]
[Sun Nov 09 02:04:54 2025] [fnaluxury.com] [error] [client 23.21.179.120:5348] [pid 2470274] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnRu5p5pxB39c40Awi3AACcSI"]
[Sun Nov 09 02:04:58 2025] [fnaluxury.com] [error] [client 54.197.178.107:9988] [pid 2470274] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnSu5p5pxB39c40Awi5QACcSM"]
[Sun Nov 09 02:05:01 2025] [fnaluxury.com] [error] [client 3.221.50.71:1987] [pid 2470274] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnTe5p5pxB39c40Awi7AACcdM"]
[Sun Nov 09 02:05:06 2025] [fnaluxury.com] [error] [client 98.82.66.172:21747] [pid 2470274] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnUu5p5pxB39c40Awi9QACcTw"]
[Sun Nov 09 02:05:12 2025] [fnaluxury.com] [error] [client 34.231.181.240:50727] [pid 2470274] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnWO5p5pxB39c40Awi_AACcW4"]
[Sun Nov 09 02:05:14 2025] [fnaluxury.com] [error] [client 34.230.124.21:14307] [pid 2470274] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBnWu5p5pxB39c40AwjAQACcSY"]
[Sun Nov 09 02:05:18 2025] [fnaluxury.com] [error] [client 54.156.55.147:11122] [pid 2470274] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnXu5p5pxB39c40AwjDwACcUs"]
[Sun Nov 09 02:05:19 2025] [fnaluxury.com] [error] [client 114.119.136.243:57805] [pid 2470274] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBnX-5p5pxB39c40AwjEQACcSs"]
[Sun Nov 09 02:05:23 2025] [fnaluxury.com] [error] [client 18.213.70.100:10853] [pid 2470274] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBnY-5p5pxB39c40AwjHwACcaA"]
[Sun Nov 09 02:05:27 2025] [fnaluxury.com] [error] [client 18.206.47.187:48101] [pid 2470274] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnZ-5p5pxB39c40AwjKAACcYw"]
[Sun Nov 09 02:05:30 2025] [fnaluxury.com] [error] [client 52.204.253.129:43026] [pid 2470274] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnau5p5pxB39c40AwjMgACcaI"]
[Sun Nov 09 02:05:34 2025] [fnaluxury.com] [error] [client 3.221.222.168:22371] [pid 2470274] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnbu5p5pxB39c40AwjOgACcaM"]
[Sun Nov 09 02:05:38 2025] [fnaluxury.com] [error] [client 100.29.160.53:53567] [pid 2470274] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBncu5p5pxB39c40AwjPwACccA"]
[Sun Nov 09 02:05:42 2025] [fnaluxury.com] [error] [client 52.45.29.57:40805] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:ec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBndu5p5pxB39c40AwjRQACcbI"]
[Sun Nov 09 02:05:50 2025] [fnaluxury.com] [error] [client 98.82.40.168:42320] [pid 2470274] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnfu5p5pxB39c40AwjUwACcXg"]
[Sun Nov 09 02:05:50 2025] [fnaluxury.com] [error] [client 52.204.71.8:5291] [pid 2470274] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnfu5p5pxB39c40AwjVAACcag"]
[Sun Nov 09 02:05:54 2025] [fnaluxury.com] [error] [client 3.209.174.110:57103] [pid 2470274] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBngu5p5pxB39c40AwjXgACcSA"]
[Sun Nov 09 02:05:58 2025] [fnaluxury.com] [error] [client 35.169.119.108:64041] [pid 2470274] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnhu5p5pxB39c40AwjeQACcRU"]
[Sun Nov 09 02:06:03 2025] [fnaluxury.com] [error] [client 44.214.19.8:41959] [pid 2470274] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBni-5p5pxB39c40AwjfwACcUs"]
[Sun Nov 09 02:06:06 2025] [fnaluxury.com] [error] [client 100.28.49.152:29850] [pid 2470274] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnju5p5pxB39c40AwjiwACcXs"]
[Sun Nov 09 02:06:11 2025] [fnaluxury.com] [error] [client 54.80.185.200:2844] [pid 2470274] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnk-5p5pxB39c40AwjkQACcbE"]
[Sun Nov 09 02:06:14 2025] [fnaluxury.com] [error] [client 3.216.86.144:13726] [pid 2470274] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnlu5p5pxB39c40AwjlQACccI"]
[Sun Nov 09 02:06:18 2025] [fnaluxury.com] [error] [client 3.90.73.206:26256] [pid 2470274] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBnmu5p5pxB39c40AwjmgACcdQ"]
[Sun Nov 09 02:06:22 2025] [fnaluxury.com] [error] [client 54.157.99.244:14394] [pid 2470274] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnnu5p5pxB39c40AwjnwACcUA"]
[Sun Nov 09 02:06:26 2025] [fnaluxury.com] [error] [client 98.80.130.239:26055] [pid 2470274] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRBnou5p5pxB39c40AwjpgACccg"]
[Sun Nov 09 02:06:30 2025] [fnaluxury.com] [error] [client 98.82.63.147:6815] [pid 2470274] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBnpu5p5pxB39c40AwjrwACcdg"]
[Sun Nov 09 02:06:34 2025] [fnaluxury.com] [error] [client 3.221.156.96:61905] [pid 2470274] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRBnqu5p5pxB39c40AwjswACcd0"]
[Sun Nov 09 02:06:38 2025] [fnaluxury.com] [error] [client 52.200.142.199:29170] [pid 2470274] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnru5p5pxB39c40AwjvAACcUU"]
[Sun Nov 09 02:06:43 2025] [fnaluxury.com] [error] [client 18.205.127.11:35257] [pid 2470274] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBns-5p5pxB39c40AwjwgACcTk"]
[Sun Nov 09 02:06:47 2025] [fnaluxury.com] [error] [client 52.3.26.180:49230] [pid 2470274] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnt-5p5pxB39c40AwjxwACcaw"]
[Sun Nov 09 02:06:50 2025] [fnaluxury.com] [error] [client 184.72.84.154:63928] [pid 2470274] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnuu5p5pxB39c40AwjzAACcRI"]
[Sun Nov 09 02:06:55 2025] [fnaluxury.com] [error] [client 54.87.62.248:19159] [pid 2470274] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnv-5p5pxB39c40Awj1AACcUM"]
[Sun Nov 09 02:06:58 2025] [fnaluxury.com] [error] [client 44.213.202.136:34594] [pid 2470274] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRBnwu5p5pxB39c40Awj1wACcV8"]
[Sun Nov 09 02:07:00 2025] [fnaluxury.com] [error] [client 114.119.129.36:64415] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttye9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBnxO5p5pxB39c40Awj2wACcUo"]
[Sun Nov 09 02:07:02 2025] [fnaluxury.com] [error] [client 3.229.164.203:54992] [pid 2470274] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBnxu5p5pxB39c40Awj5AACcV0"]
[Sun Nov 09 02:07:07 2025] [fnaluxury.com] [error] [client 52.202.52.82:43855] [pid 2470274] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBny-5p5pxB39c40Awj7QACcYw"]
[Sun Nov 09 02:07:10 2025] [fnaluxury.com] [error] [client 34.195.248.30:8216] [pid 2470274] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBnzu5p5pxB39c40Awj8AACcWw"]
[Sun Nov 09 02:07:14 2025] [fnaluxury.com] [error] [client 54.235.191.179:41685] [pid 2470274] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRBn0u5p5pxB39c40Awj9gACcdQ"]
[Sun Nov 09 02:07:18 2025] [fnaluxury.com] [error] [client 3.226.106.93:34201] [pid 2470274] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBn1u5p5pxB39c40Awj_wACcZ4"]
[Sun Nov 09 02:07:22 2025] [fnaluxury.com] [error] [client 18.211.148.239:28773] [pid 2470274] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBn2u5p5pxB39c40AwkAwACcZc"]
[Sun Nov 09 02:07:26 2025] [fnaluxury.com] [error] [client 3.220.148.166:63479] [pid 2470274] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBn3u5p5pxB39c40AwkDgACcQI"]
[Sun Nov 09 02:07:30 2025] [fnaluxury.com] [error] [client 98.84.200.43:13447] [pid 2470274] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBn4u5p5pxB39c40AwkFQACcZQ"]
[Sun Nov 09 02:07:36 2025] [fnaluxury.com] [error] [client 18.213.240.226:52731] [pid 2470274] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBn6O5p5pxB39c40AwkHQACcTw"]
[Sun Nov 09 02:07:38 2025] [fnaluxury.com] [error] [client 3.232.102.111:8971] [pid 2470274] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBn6u5p5pxB39c40AwkIQACcVQ"]
[Sun Nov 09 02:07:42 2025] [fnaluxury.com] [error] [client 52.45.29.57:32889] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBn7u5p5pxB39c40AwkKQACcVo"]
[Sun Nov 09 02:07:45 2025] [fnaluxury.com] [error] [client 52.21.62.139:9236] [pid 2470274] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBn8e5p5pxB39c40AwkNAACcVs"]
[Sun Nov 09 02:07:50 2025] [fnaluxury.com] [error] [client 18.205.213.231:35157] [pid 2470274] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBn9u5p5pxB39c40AwkTgACcXc"]
[Sun Nov 09 02:07:54 2025] [fnaluxury.com] [error] [client 34.227.156.153:60736] [pid 2470274] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBn-u5p5pxB39c40AwkVQACcZE"]
[Sun Nov 09 02:07:59 2025] [fnaluxury.com] [error] [client 52.71.46.142:13940] [pid 2470274] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBn_-5p5pxB39c40Awk1gACcSk"]
[Sun Nov 09 02:08:02 2025] [fnaluxury.com] [error] [client 184.73.167.217:37488] [pid 2470274] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoAu5p5pxB39c40Awk4QACcXg"]
[Sun Nov 09 02:08:07 2025] [fnaluxury.com] [error] [client 184.73.167.217:64251] [pid 2470274] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBoB-5p5pxB39c40AwlBAACcQo"]
[Sun Nov 09 02:08:11 2025] [fnaluxury.com] [error] [client 52.4.76.156:53713] [pid 2470274] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoC-5p5pxB39c40AwlDAACcTs"]
[Sun Nov 09 02:08:15 2025] [fnaluxury.com] [error] [client 3.212.219.113:45471] [pid 2470274] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoD-5p5pxB39c40AwlEwACcTo"]
[Sun Nov 09 02:08:18 2025] [fnaluxury.com] [error] [client 54.91.122.193:40116] [pid 2470274] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBoEu5p5pxB39c40AwlFwACcX4"]
[Sun Nov 09 02:08:22 2025] [fnaluxury.com] [error] [client 52.0.63.151:9009] [pid 2470274] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/input/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoFu5p5pxB39c40AwlIQACcWs"]
[Sun Nov 09 02:08:27 2025] [fnaluxury.com] [error] [client 34.233.219.155:54370] [pid 2470274] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBoG-5p5pxB39c40AwlJgACcXc"]
[Sun Nov 09 02:08:30 2025] [fnaluxury.com] [error] [client 52.73.142.41:49858] [pid 2470274] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBoHu5p5pxB39c40AwlKwACcYE"]
[Sun Nov 09 02:08:35 2025] [fnaluxury.com] [error] [client 54.83.23.103:9390] [pid 2470274] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoI-5p5pxB39c40AwlMAACccI"]
[Sun Nov 09 02:08:39 2025] [fnaluxury.com] [error] [client 23.21.225.190:4004] [pid 2470274] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoJ-5p5pxB39c40AwlSwACcZ4"]
[Sun Nov 09 02:08:45 2025] [fnaluxury.com] [error] [client 98.80.130.239:32551] [pid 2470274] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoLe5p5pxB39c40AwlfAACcSQ"]
[Sun Nov 09 02:08:46 2025] [fnaluxury.com] [error] [client 18.209.201.119:57167] [pid 2470274] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoLu5p5pxB39c40AwlgQACcdA"]
[Sun Nov 09 02:08:51 2025] [fnaluxury.com] [error] [client 3.212.86.97:52610] [pid 2470274] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoM-5p5pxB39c40AwlhQACcWA"]
[Sun Nov 09 02:08:54 2025] [fnaluxury.com] [error] [client 34.205.170.13:28944] [pid 2470274] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoNu5p5pxB39c40AwliwACcb0"]
[Sun Nov 09 02:09:00 2025] [fnaluxury.com] [error] [client 54.84.169.196:50887] [pid 2470274] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoPO5p5pxB39c40AwlqQACca8"]
[Sun Nov 09 02:09:03 2025] [fnaluxury.com] [error] [client 54.164.106.236:49847] [pid 2470274] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoP-5p5pxB39c40AwlswACcWw"]
[Sun Nov 09 02:09:07 2025] [fnaluxury.com] [error] [client 34.194.233.48:59518] [pid 2470274] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoQ-5p5pxB39c40AwlvAACcU4"]
[Sun Nov 09 02:09:10 2025] [fnaluxury.com] [error] [client 184.72.84.154:46077] [pid 2470274] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoRu5p5pxB39c40AwlxAACcZM"]
[Sun Nov 09 02:09:15 2025] [fnaluxury.com] [error] [client 100.28.204.82:5977] [pid 2470274] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoS-5p5pxB39c40AwlzAACcd4"]
[Sun Nov 09 02:09:18 2025] [fnaluxury.com] [error] [client 100.29.128.75:19682] [pid 2470274] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoTu5p5pxB39c40Awl0gACcQE"]
[Sun Nov 09 02:09:22 2025] [fnaluxury.com] [error] [client 18.214.138.148:45096] [pid 2470274] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoUu5p5pxB39c40Awl2QACcTU"]
[Sun Nov 09 02:09:27 2025] [fnaluxury.com] [error] [client 44.223.193.255:29597] [pid 2470274] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoV-5p5pxB39c40Awl5QACcUk"]
[Sun Nov 09 02:09:31 2025] [fnaluxury.com] [error] [client 34.192.67.98:50998] [pid 2470274] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoW-5p5pxB39c40Awl7QACcRE"]
[Sun Nov 09 02:09:34 2025] [fnaluxury.com] [error] [client 54.225.81.20:27671] [pid 2470274] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBoXu5p5pxB39c40Awl9AACcUY"]
[Sun Nov 09 02:09:39 2025] [fnaluxury.com] [error] [client 54.235.158.162:65430] [pid 2470274] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBoY-5p5pxB39c40AwmAAACcRg"]
[Sun Nov 09 02:09:42 2025] [fnaluxury.com] [error] [client 52.6.232.201:29331] [pid 2470274] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoZu5p5pxB39c40AwmBwACcVU"]
[Sun Nov 09 02:09:47 2025] [fnaluxury.com] [error] [client 52.4.229.9:51841] [pid 2470274] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoa-5p5pxB39c40AwmEwACcaU"]
[Sun Nov 09 02:09:51 2025] [fnaluxury.com] [error] [client 52.2.4.213:51473] [pid 2470274] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBob-5p5pxB39c40AwmJQACcbM"]
[Sun Nov 09 02:09:54 2025] [fnaluxury.com] [error] [client 52.45.29.57:15447] [pid 2470274] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBocu5p5pxB39c40AwmLQACcSM"]
[Sun Nov 09 02:09:59 2025] [fnaluxury.com] [error] [client 3.223.134.5:11817] [pid 2470274] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBod-5p5pxB39c40AwmNgACcQU"]
[Sun Nov 09 02:10:02 2025] [fnaluxury.com] [error] [client 23.21.225.190:56857] [pid 2470274] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoeu5p5pxB39c40AwmOwACcTk"]
[Sun Nov 09 02:10:06 2025] [fnaluxury.com] [error] [client 34.194.226.74:47274] [pid 2470274] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBofu5p5pxB39c40AwmQQACcQo"]
[Sun Nov 09 02:10:10 2025] [fnaluxury.com] [error] [client 3.211.181.86:1157] [pid 2470274] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBogu5p5pxB39c40AwmUAACcYs"]
[Sun Nov 09 02:10:17 2025] [fnaluxury.com] [error] [client 98.83.8.142:9676] [pid 2470274] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBoie5p5pxB39c40AwmWwACcUo"]
[Sun Nov 09 02:10:18 2025] [fnaluxury.com] [error] [client 44.193.102.198:47695] [pid 2470274] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoiu5p5pxB39c40AwmXgACcYo"]
[Sun Nov 09 02:10:22 2025] [fnaluxury.com] [error] [client 44.207.69.106:53293] [pid 2470274] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoju5p5pxB39c40AwmaAACcRA"]
[Sun Nov 09 02:10:27 2025] [fnaluxury.com] [error] [client 35.172.125.172:38938] [pid 2470274] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBok-5p5pxB39c40AwmdwACccU"]
[Sun Nov 09 02:10:31 2025] [fnaluxury.com] [error] [client 44.215.61.66:32991] [pid 2470274] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBol-5p5pxB39c40AwmfgACcck"]
[Sun Nov 09 02:10:36 2025] [fnaluxury.com] [error] [client 100.24.167.60:65250] [pid 2470274] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBonO5p5pxB39c40AwmigACcS4"]
[Sun Nov 09 02:10:39 2025] [fnaluxury.com] [error] [client 114.119.129.36:64417] [pid 2470274] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBon-5p5pxB39c40AwmjwACcZQ"]
[Sun Nov 09 02:10:39 2025] [fnaluxury.com] [error] [client 44.205.120.22:62213] [pid 2470274] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBon-5p5pxB39c40AwmkQACcUE"]
[Sun Nov 09 02:10:43 2025] [fnaluxury.com] [error] [client 52.0.105.244:10165] [pid 2470274] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBoo-5p5pxB39c40AwmmgACcTM"]
[Sun Nov 09 02:10:45 2025] [fnaluxury.com] [error] [client 3.221.50.71:46299] [pid 2470274] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBope5p5pxB39c40AwmoQACcSE"]
[Sun Nov 09 02:10:50 2025] [fnaluxury.com] [error] [client 52.54.95.127:59703] [pid 2470274] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus/fixed-0/device/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBoqu5p5pxB39c40AwmrQACcUM"]
[Sun Nov 09 02:10:55 2025] [fnaluxury.com] [error] [client 3.230.224.6:48505] [pid 2470274] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBor-5p5pxB39c40AwmtwACcXQ"]
[Sun Nov 09 02:10:58 2025] [fnaluxury.com] [error] [client 34.231.181.240:19719] [pid 2470274] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBosu5p5pxB39c40AwmvAACcWU"]
[Sun Nov 09 02:11:02 2025] [fnaluxury.com] [error] [client 54.198.33.233:31612] [pid 2470274] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBotu5p5pxB39c40AwmxQACcYk"]
[Sun Nov 09 02:11:08 2025] [fnaluxury.com] [error] [client 54.85.109.140:15083] [pid 2470274] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBovO5p5pxB39c40AwmzgACcWw"]
[Sun Nov 09 02:11:12 2025] [fnaluxury.com] [error] [client 44.209.89.189:26072] [pid 2470274] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBowO5p5pxB39c40Awm5QACcaQ"]
[Sun Nov 09 02:11:15 2025] [fnaluxury.com] [error] [client 18.235.81.246:48691] [pid 2470274] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBow-5p5pxB39c40Awm-gACcdU"]
[Sun Nov 09 02:11:19 2025] [fnaluxury.com] [error] [client 34.196.6.199:64586] [pid 376104] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBox6AKaVf5IlHLzHZfDQACmB4"]
[Sun Nov 09 02:11:24 2025] [fnaluxury.com] [error] [client 18.205.91.101:1476] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBozKAKaVf5IlHLzHZfXAACmII"]
[Sun Nov 09 02:11:26 2025] [fnaluxury.com] [error] [client 3.213.85.234:5255] [pid 376104] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBozqAKaVf5IlHLzHZfbgACmJY"]
[Sun Nov 09 02:11:31 2025] [fnaluxury.com] [error] [client 44.208.193.63:32026] [pid 376104] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBo06AKaVf5IlHLzHZfkgACmMo"]
[Sun Nov 09 02:11:34 2025] [fnaluxury.com] [error] [client 3.225.45.252:42455] [pid 376104] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBo1qAKaVf5IlHLzHZfngACmNw"]
[Sun Nov 09 02:11:38 2025] [fnaluxury.com] [error] [client 34.205.170.13:48647] [pid 376104] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBo2qAKaVf5IlHLzHZfrAACmB0"]
[Sun Nov 09 02:11:44 2025] [fnaluxury.com] [error] [client 44.206.93.215:5481] [pid 376104] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBo4KAKaVf5IlHLzHZfxAACmEQ"]
[Sun Nov 09 02:11:46 2025] [fnaluxury.com] [error] [client 3.226.106.93:33762] [pid 376104] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBo4qAKaVf5IlHLzHZfywACmFI"]
[Sun Nov 09 02:11:51 2025] [fnaluxury.com] [error] [client 3.210.223.61:37537] [pid 376104] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBo56AKaVf5IlHLzHZf2gACmGs"]
[Sun Nov 09 02:11:54 2025] [fnaluxury.com] [error] [client 52.5.232.250:10278] [pid 376104] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBo6qAKaVf5IlHLzHZf6AACmIk"]
[Sun Nov 09 02:11:56 2025] [fnaluxury.com] [error] [client 114.119.154.200:38759] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBo66AKaVf5IlHLzHZf8AACmIU"]
[Sun Nov 09 02:12:02 2025] [fnaluxury.com] [error] [client 35.172.125.172:49554] [pid 376104] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBo8qAKaVf5IlHLzHZgAwACmLA"]
[Sun Nov 09 02:12:05 2025] [fnaluxury.com] [error] [client 52.0.218.219:24940] [pid 376104] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBo9aAKaVf5IlHLzHZgFQACmMg"]
[Sun Nov 09 02:12:06 2025] [fnaluxury.com] [error] [client 100.28.49.152:26850] [pid 376104] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBo9qAKaVf5IlHLzHZgGgACmNI"]
[Sun Nov 09 02:12:10 2025] [fnaluxury.com] [error] [client 44.221.37.41:39088] [pid 376104] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBo-qAKaVf5IlHLzHZgMAACmBg"]
[Sun Nov 09 02:12:16 2025] [fnaluxury.com] [error] [client 52.71.216.196:47516] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpAKAKaVf5IlHLzHZgQQACmEc"]
[Sun Nov 09 02:12:18 2025] [fnaluxury.com] [error] [client 44.193.115.232:24822] [pid 376104] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpAqAKaVf5IlHLzHZgSAACmFM"]
[Sun Nov 09 02:12:23 2025] [fnaluxury.com] [error] [client 100.24.167.60:51592] [pid 376104] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpB6AKaVf5IlHLzHZgXQACmGc"]
[Sun Nov 09 02:12:28 2025] [fnaluxury.com] [error] [client 98.83.72.38:33407] [pid 376104] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpDKAKaVf5IlHLzHZgfwACmLU"]
[Sun Nov 09 02:12:30 2025] [fnaluxury.com] [error] [client 44.215.210.112:21039] [pid 376104] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpDqAKaVf5IlHLzHZgjwACmMo"]
[Sun Nov 09 02:12:35 2025] [fnaluxury.com] [error] [client 54.225.199.17:2881] [pid 376104] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpE6AKaVf5IlHLzHZgtAACmCI"]
[Sun Nov 09 02:12:38 2025] [fnaluxury.com] [error] [client 100.29.34.97:6144] [pid 376104] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpFqAKaVf5IlHLzHZgxgACmEg"]
[Sun Nov 09 02:12:42 2025] [fnaluxury.com] [error] [client 3.224.205.25:62373] [pid 376104] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpGqAKaVf5IlHLzHZg5QACmGk"]
[Sun Nov 09 02:12:46 2025] [fnaluxury.com] [error] [client 3.213.106.226:24435] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBpHqAKaVf5IlHLzHZhBAACmKE"]
[Sun Nov 09 02:12:50 2025] [fnaluxury.com] [error] [client 44.223.193.255:13839] [pid 376104] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpIqAKaVf5IlHLzHZhJAACmM4"]
[Sun Nov 09 02:12:55 2025] [fnaluxury.com] [error] [client 34.192.67.98:9084] [pid 376104] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpJ6AKaVf5IlHLzHZhQQACmBc"]
[Sun Nov 09 02:13:01 2025] [fnaluxury.com] [error] [client 44.221.105.234:49762] [pid 376104] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpLaAKaVf5IlHLzHZhfQACmFk"]
[Sun Nov 09 02:13:03 2025] [fnaluxury.com] [error] [client 98.84.184.80:23078] [pid 376104] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpL6AKaVf5IlHLzHZhiAACmG0"]
[Sun Nov 09 02:13:05 2025] [fnaluxury.com] [error] [client 52.70.123.241:37348] [pid 376104] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpMaAKaVf5IlHLzHZhkgACmIM"]
[Sun Nov 09 02:13:11 2025] [fnaluxury.com] [error] [client 3.213.46.222:53602] [pid 376104] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBpN6AKaVf5IlHLzHZhmgACmHw"]
[Sun Nov 09 02:13:15 2025] [fnaluxury.com] [error] [client 50.16.248.61:44584] [pid 376104] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpO6AKaVf5IlHLzHZhpgACmLY"]
[Sun Nov 09 02:13:20 2025] [fnaluxury.com] [error] [client 98.84.60.17:61042] [pid 376104] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpQKAKaVf5IlHLzHZhsgACmMw"]
[Sun Nov 09 02:13:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:53239] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBpQaAKaVf5IlHLzHZhswKYxlg"]
[Sun Nov 09 02:13:24 2025] [fnaluxury.com] [error] [client 50.16.216.166:37750] [pid 376104] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpRKAKaVf5IlHLzHZhuQACmMc"]
[Sun Nov 09 02:13:25 2025] [fnaluxury.com] [error] [client 3.208.146.193:63626] [pid 376104] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpRaAKaVf5IlHLzHZhvQACmNc"]
[Sun Nov 09 02:13:31 2025] [fnaluxury.com] [error] [client 98.84.184.80:17179] [pid 376104] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/random/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpS6AKaVf5IlHLzHZhyAACmBk"]
[Sun Nov 09 02:13:34 2025] [fnaluxury.com] [error] [client 52.1.106.130:6221] [pid 376104] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpTqAKaVf5IlHLzHZh0QACmC4"]
[Sun Nov 09 02:13:38 2025] [fnaluxury.com] [error] [client 54.204.62.163:61443] [pid 376104] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpUqAKaVf5IlHLzHZh3QACmEo"]
[Sun Nov 09 02:13:42 2025] [fnaluxury.com] [error] [client 3.213.106.226:3024] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpVqAKaVf5IlHLzHZh5wACmF0"]
[Sun Nov 09 02:13:46 2025] [fnaluxury.com] [error] [client 98.84.60.17:63537] [pid 376104] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpWqAKaVf5IlHLzHZh7AACmHA"]
[Sun Nov 09 02:13:50 2025] [fnaluxury.com] [error] [client 34.224.9.144:7557] [pid 376104] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpXqAKaVf5IlHLzHZh8wACmII"]
[Sun Nov 09 02:13:55 2025] [fnaluxury.com] [error] [client 52.71.216.196:43204] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBpY6AKaVf5IlHLzHZh-wACmJU"]
[Sun Nov 09 02:13:55 2025] [fnaluxury.com] [error] [client 114.119.129.36:64419] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBpY6AKaVf5IlHLzHZh_QACmJ8"]
[Sun Nov 09 02:13:58 2025] [fnaluxury.com] [error] [client 52.204.174.139:33233] [pid 376104] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/full/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpZqAKaVf5IlHLzHZiAgACmKE"]
[Sun Nov 09 02:14:04 2025] [fnaluxury.com] [error] [client 54.204.12.115:57204] [pid 376104] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpbKAKaVf5IlHLzHZiCgACmL0"]
[Sun Nov 09 02:14:06 2025] [fnaluxury.com] [error] [client 98.82.66.172:55545] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBpbqAKaVf5IlHLzHZiDgACmME"]
[Sun Nov 09 02:14:11 2025] [fnaluxury.com] [error] [client 3.210.223.61:47212] [pid 376104] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpc6AKaVf5IlHLzHZiFQACmNI"]
[Sun Nov 09 02:14:16 2025] [fnaluxury.com] [error] [client 3.81.253.213:5960] [pid 376104] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpeKAKaVf5IlHLzHZiHwACmOk"]
[Sun Nov 09 02:14:18 2025] [fnaluxury.com] [error] [client 34.238.45.183:48042] [pid 376104] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpeqAKaVf5IlHLzHZiIwACmCA"]
[Sun Nov 09 02:14:24 2025] [fnaluxury.com] [error] [client 44.195.50.71:64003] [pid 376104] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpgKAKaVf5IlHLzHZiLAACmCo"]
[Sun Nov 09 02:14:27 2025] [fnaluxury.com] [error] [client 184.72.95.195:45605] [pid 376104] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp3/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpg6AKaVf5IlHLzHZiLwACmDA"]
[Sun Nov 09 02:14:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:53239] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBphqAKaVf5IlHLzHZiMgKYPXw"]
[Sun Nov 09 02:14:31 2025] [fnaluxury.com] [error] [client 34.205.170.13:39977] [pid 376104] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBph6AKaVf5IlHLzHZiNAACmDw"]
[Sun Nov 09 02:14:33 2025] [fnaluxury.com] [error] [client 52.205.113.104:62773] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpiaAKaVf5IlHLzHZiOQACmFE"]
[Sun Nov 09 02:14:38 2025] [fnaluxury.com] [error] [client 3.221.50.71:7781] [pid 376104] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpjqAKaVf5IlHLzHZiRQACmHM"]
[Sun Nov 09 02:14:45 2025] [fnaluxury.com] [error] [client 18.205.213.231:15345] [pid 376104] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBplaAKaVf5IlHLzHZiXgACmJw"]
[Sun Nov 09 02:14:48 2025] [fnaluxury.com] [error] [client 34.205.163.103:42719] [pid 376104] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpmKAKaVf5IlHLzHZiZgACmKk"]
[Sun Nov 09 02:14:51 2025] [fnaluxury.com] [error] [client 34.231.45.47:24543] [pid 376104] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpm6AKaVf5IlHLzHZibAACmLw"]
[Sun Nov 09 02:14:55 2025] [fnaluxury.com] [error] [client 3.94.40.182:54856] [pid 376104] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBpn6AKaVf5IlHLzHZicQACmMk"]
[Sun Nov 09 02:15:00 2025] [fnaluxury.com] [error] [client 54.84.169.196:60999] [pid 376104] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBppKAKaVf5IlHLzHZidgACmN8"]
[Sun Nov 09 02:15:04 2025] [fnaluxury.com] [error] [client 98.83.10.183:46332] [pid 376104] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpqKAKaVf5IlHLzHZifAACmOg"]
[Sun Nov 09 02:15:08 2025] [fnaluxury.com] [error] [client 54.225.81.20:3762] [pid 376104] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBprKAKaVf5IlHLzHZiggACmOw"]
[Sun Nov 09 02:15:10 2025] [fnaluxury.com] [error] [client 3.232.82.72:18822] [pid 376104] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBprqAKaVf5IlHLzHZiigACmCQ"]
[Sun Nov 09 02:15:14 2025] [fnaluxury.com] [error] [client 18.205.91.101:30847] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpsqAKaVf5IlHLzHZilAACmDA"]
[Sun Nov 09 02:15:19 2025] [fnaluxury.com] [error] [client 34.202.88.37:32175] [pid 376104] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpt6AKaVf5IlHLzHZixgACmGw"]
[Sun Nov 09 02:15:24 2025] [fnaluxury.com] [error] [client 34.196.237.236:26471] [pid 376104] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBpvKAKaVf5IlHLzHZi7wACmKM"]
[Sun Nov 09 02:15:28 2025] [fnaluxury.com] [error] [client 3.213.213.161:33688] [pid 376104] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpwKAKaVf5IlHLzHZjEwACmM0"]
[Sun Nov 09 02:15:30 2025] [fnaluxury.com] [error] [client 52.71.218.25:48370] [pid 376104] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBpwqAKaVf5IlHLzHZjLAACmB0"]
[Sun Nov 09 02:15:35 2025] [fnaluxury.com] [error] [client 18.215.49.176:16529] [pid 376104] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBpx6AKaVf5IlHLzHZjTQACmEk"]
[Sun Nov 09 02:15:39 2025] [fnaluxury.com] [error] [client 52.205.113.104:48240] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBpy6AKaVf5IlHLzHZjVAACmFg"]
[Sun Nov 09 02:15:44 2025] [fnaluxury.com] [error] [client 50.16.216.166:23763] [pid 376104] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBp0KAKaVf5IlHLzHZjXgACmH0"]
[Sun Nov 09 02:15:47 2025] [fnaluxury.com] [error] [client 44.223.115.10:38605] [pid 376104] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp06AKaVf5IlHLzHZjYwACmIw"]
[Sun Nov 09 02:15:51 2025] [fnaluxury.com] [error] [client 44.194.139.149:48877] [pid 376104] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBp16AKaVf5IlHLzHZjawACmJU"]
[Sun Nov 09 02:15:55 2025] [fnaluxury.com] [error] [client 35.171.141.42:28119] [pid 376104] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBp26AKaVf5IlHLzHZjbgACmKo"]
[Sun Nov 09 02:16:00 2025] [fnaluxury.com] [error] [client 3.235.215.92:10889] [pid 376104] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp4KAKaVf5IlHLzHZjdAACmKU"]
[Sun Nov 09 02:16:03 2025] [fnaluxury.com] [error] [client 23.21.119.232:22339] [pid 376104] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp46AKaVf5IlHLzHZjdwACmLA"]
[Sun Nov 09 02:16:08 2025] [fnaluxury.com] [error] [client 54.147.182.90:34463] [pid 376104] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp6KAKaVf5IlHLzHZjfgACmLs"]
[Sun Nov 09 02:16:08 2025] [fnaluxury.com] [error] [client 54.147.182.90:34463] [pid 376104] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp6KAKaVf5IlHLzHZjfgACmLs"]
[Sun Nov 09 02:16:10 2025] [fnaluxury.com] [error] [client 107.20.255.194:56257] [pid 376104] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/input1::compose/device/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBp6qAKaVf5IlHLzHZjgQACmNM"]
[Sun Nov 09 02:16:14 2025] [fnaluxury.com] [error] [client 54.147.80.137:45356] [pid 376104] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBp7qAKaVf5IlHLzHZjiAACmOE"]
[Sun Nov 09 02:16:20 2025] [fnaluxury.com] [error] [client 3.221.222.168:4628] [pid 376104] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBp9KAKaVf5IlHLzHZjlAACmO8"]
[Sun Nov 09 02:16:24 2025] [fnaluxury.com] [error] [client 18.204.152.114:21029] [pid 376104] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBp-KAKaVf5IlHLzHZjowACmDU"]
[Sun Nov 09 02:16:28 2025] [fnaluxury.com] [error] [client 34.194.95.99:13833] [pid 376104] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBp_KAKaVf5IlHLzHZjswACmEs"]
[Sun Nov 09 02:16:31 2025] [fnaluxury.com] [error] [client 35.173.18.61:20750] [pid 376104] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBp_6AKaVf5IlHLzHZjvAACmGA"]
[Sun Nov 09 02:16:34 2025] [fnaluxury.com] [error] [client 34.192.67.98:38070] [pid 376104] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqAqAKaVf5IlHLzHZjxAACmOk"]
[Sun Nov 09 02:16:38 2025] [fnaluxury.com] [error] [client 98.82.66.172:15019] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqBqAKaVf5IlHLzHZjzgACmIo"]
[Sun Nov 09 02:16:42 2025] [fnaluxury.com] [error] [client 23.21.119.232:6236] [pid 376104] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqCqAKaVf5IlHLzHZj3wACmIk"]
[Sun Nov 09 02:16:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:32541] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/motd-news"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBqDKAKaVf5IlHLzHZj4wKYddQ"]
[Sun Nov 09 02:16:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:32541] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBqDKAKaVf5IlHLzHZj4wKYddQ"]
[Sun Nov 09 02:16:46 2025] [fnaluxury.com] [error] [client 54.152.163.42:48792] [pid 376104] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqDqAKaVf5IlHLzHZj5wACmKs"]
[Sun Nov 09 02:16:51 2025] [fnaluxury.com] [error] [client 18.204.152.114:60498] [pid 376104] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqE6AKaVf5IlHLzHZj9gACmL8"]
[Sun Nov 09 02:16:54 2025] [fnaluxury.com] [error] [client 3.221.156.96:38637] [pid 376104] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqFqAKaVf5IlHLzHZj_wACmM4"]
[Sun Nov 09 02:16:57 2025] [fnaluxury.com] [error] [client 50.17.193.48:5309] [pid 376104] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqGaAKaVf5IlHLzHZkCAACmNs"]
[Sun Nov 09 02:17:00 2025] [fnaluxury.com] [error] [client 114.119.138.194:54355] [pid 376104] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBqHKAKaVf5IlHLzHZkEAACmBY"]
[Sun Nov 09 02:17:02 2025] [fnaluxury.com] [error] [client 23.21.225.190:2573] [pid 376104] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqHqAKaVf5IlHLzHZkIAACmBs"]
[Sun Nov 09 02:17:05 2025] [fnaluxury.com] [error] [client 54.85.126.86:16579] [pid 376104] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqIaAKaVf5IlHLzHZkQwACmEg"]
[Sun Nov 09 02:17:09 2025] [fnaluxury.com] [error] [client 52.73.6.26:8847] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqJaAKaVf5IlHLzHZkYgACmGE"]
[Sun Nov 09 02:17:14 2025] [fnaluxury.com] [error] [client 34.236.41.241:3222] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqKqAKaVf5IlHLzHZkhgACmKI"]
[Sun Nov 09 02:17:17 2025] [fnaluxury.com] [error] [client 44.193.102.198:29798] [pid 376104] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqLaAKaVf5IlHLzHZkqgACmMs"]
[Sun Nov 09 02:17:22 2025] [fnaluxury.com] [error] [client 44.208.223.68:30409] [pid 376104] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqMqAKaVf5IlHLzHZk2wACmBs"]
[Sun Nov 09 02:17:25 2025] [fnaluxury.com] [error] [client 100.29.128.75:27070] [pid 376104] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqNaAKaVf5IlHLzHZk-AACmFc"]
[Sun Nov 09 02:17:30 2025] [fnaluxury.com] [error] [client 35.173.38.202:20268] [pid 376104] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqOqAKaVf5IlHLzHZlGgACmI0"]
[Sun Nov 09 02:17:34 2025] [fnaluxury.com] [error] [client 52.5.232.250:10541] [pid 376104] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqPqAKaVf5IlHLzHZlOgACmLU"]
[Sun Nov 09 02:17:37 2025] [fnaluxury.com] [error] [client 52.0.105.244:42781] [pid 376104] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqQaAKaVf5IlHLzHZlUAACmN8"]
[Sun Nov 09 02:17:41 2025] [fnaluxury.com] [error] [client 54.156.55.147:6200] [pid 376104] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyre/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBqRaAKaVf5IlHLzHZlVwACmBM"]
[Sun Nov 09 02:17:46 2025] [fnaluxury.com] [error] [client 34.196.6.199:29973] [pid 376104] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqSaAKaVf5IlHLzHZldwACmCM"]
[Sun Nov 09 02:17:49 2025] [fnaluxury.com] [error] [client 35.170.205.140:2523] [pid 376104] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqTaAKaVf5IlHLzHZlhgACmEI"]
[Sun Nov 09 02:17:53 2025] [fnaluxury.com] [error] [client 100.29.155.89:15153] [pid 376104] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqUaAKaVf5IlHLzHZlqAACmF8"]
[Sun Nov 09 02:17:57 2025] [fnaluxury.com] [error] [client 54.166.126.132:24781] [pid 376104] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqVaAKaVf5IlHLzHZlwQACmIY"]
[Sun Nov 09 02:18:01 2025] [fnaluxury.com] [error] [client 52.45.92.83:15462] [pid 376104] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqWaAKaVf5IlHLzHZlzwACmK4"]
[Sun Nov 09 02:18:06 2025] [fnaluxury.com] [error] [client 34.234.197.175:55532] [pid 376104] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqXqAKaVf5IlHLzHZl7AACmLM"]
[Sun Nov 09 02:18:10 2025] [fnaluxury.com] [error] [client 52.45.77.169:53892] [pid 376104] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBqYqAKaVf5IlHLzHZl-AACmN4"]
[Sun Nov 09 02:18:14 2025] [fnaluxury.com] [error] [client 54.235.172.108:13944] [pid 376104] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBqZqAKaVf5IlHLzHZl_QACmOw"]
[Sun Nov 09 02:18:18 2025] [fnaluxury.com] [error] [client 44.218.170.184:63315] [pid 376104] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/mem/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqaqAKaVf5IlHLzHZmBQACmBU"]
[Sun Nov 09 02:18:21 2025] [fnaluxury.com] [error] [client 3.94.40.182:5614] [pid 376104] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqbaAKaVf5IlHLzHZmCgACmBQ"]
[Sun Nov 09 02:18:25 2025] [fnaluxury.com] [error] [client 52.6.232.201:38011] [pid 376104] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBqcaAKaVf5IlHLzHZmFAACmDQ"]
[Sun Nov 09 02:18:29 2025] [fnaluxury.com] [error] [client 35.171.117.160:46224] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqdaAKaVf5IlHLzHZmHAACmFg"]
[Sun Nov 09 02:18:34 2025] [fnaluxury.com] [error] [client 100.24.167.60:60125] [pid 376104] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBqeaAKaVf5IlHLzHZmJQACmH0"]
[Sun Nov 09 02:18:37 2025] [fnaluxury.com] [error] [client 23.23.212.212:38466] [pid 376104] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBqfaAKaVf5IlHLzHZmLQACmJQ"]
[Sun Nov 09 02:18:41 2025] [fnaluxury.com] [error] [client 52.6.232.201:42353] [pid 376104] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqgaAKaVf5IlHLzHZmMgACmIk"]
[Sun Nov 09 02:18:49 2025] [fnaluxury.com] [error] [client 44.196.118.6:38125] [pid 376104] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqiaAKaVf5IlHLzHZmQgACmLY"]
[Sun Nov 09 02:18:54 2025] [fnaluxury.com] [error] [client 23.21.250.48:41161] [pid 376104] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqjqAKaVf5IlHLzHZmWAACmBM"]
[Sun Nov 09 02:18:57 2025] [fnaluxury.com] [error] [client 34.234.197.175:40670] [pid 376104] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqkaAKaVf5IlHLzHZmYwACmCg"]
[Sun Nov 09 02:19:01 2025] [fnaluxury.com] [error] [client 34.233.114.237:27514] [pid 376104] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBqlaAKaVf5IlHLzHZmbwACmEs"]
[Sun Nov 09 02:19:06 2025] [fnaluxury.com] [error] [client 3.214.176.44:47482] [pid 376104] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqmqAKaVf5IlHLzHZmeQACmHY"]
[Sun Nov 09 02:19:10 2025] [fnaluxury.com] [error] [client 44.212.106.171:45693] [pid 376104] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBqnqAKaVf5IlHLzHZmhAACmJQ"]
[Sun Nov 09 02:19:14 2025] [fnaluxury.com] [error] [client 52.204.71.8:44240] [pid 376104] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqoaAKaVf5IlHLzHZmiwACmJo"]
[Sun Nov 09 02:19:18 2025] [fnaluxury.com] [error] [client 52.71.218.25:64073] [pid 376104] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBqpqAKaVf5IlHLzHZmlgACmKk"]
[Sun Nov 09 02:19:21 2025] [fnaluxury.com] [error] [client 54.235.125.129:35803] [pid 376104] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqqaAKaVf5IlHLzHZmmwACmLg"]
[Sun Nov 09 02:19:23 2025] [fnaluxury.com] [error] [client 114.119.154.200:38763] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBqq6AKaVf5IlHLzHZmoAACmMQ"]
[Sun Nov 09 02:19:26 2025] [fnaluxury.com] [error] [client 34.194.95.99:17394] [pid 376104] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBqrqAKaVf5IlHLzHZmpQACmN0"]
[Sun Nov 09 02:19:30 2025] [fnaluxury.com] [error] [client 34.239.85.139:35002] [pid 376104] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqsqAKaVf5IlHLzHZmqwACmOA"]
[Sun Nov 09 02:19:34 2025] [fnaluxury.com] [error] [client 100.29.107.38:29623] [pid 376104] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqtqAKaVf5IlHLzHZmtgACmB0"]
[Sun Nov 09 02:19:38 2025] [fnaluxury.com] [error] [client 100.29.164.178:29186] [pid 376104] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBquaAKaVf5IlHLzHZmvAACmCQ"]
[Sun Nov 09 02:19:41 2025] [fnaluxury.com] [error] [client 54.166.126.132:1488] [pid 376104] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqvaAKaVf5IlHLzHZmwgACmDI"]
[Sun Nov 09 02:19:45 2025] [fnaluxury.com] [error] [client 44.193.115.232:59465] [pid 376104] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev2.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqwaAKaVf5IlHLzHZmyQACmDo"]
[Sun Nov 09 02:19:49 2025] [fnaluxury.com] [error] [client 35.171.117.160:51929] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqxaAKaVf5IlHLzHZm0wACmEs"]
[Sun Nov 09 02:19:53 2025] [fnaluxury.com] [error] [client 35.174.253.85:25012] [pid 376104] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBqyaAKaVf5IlHLzHZm3QACmEU"]
[Sun Nov 09 02:19:57 2025] [fnaluxury.com] [error] [client 18.232.36.1:24411] [pid 376104] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBqzaAKaVf5IlHLzHZm5QACmIo"]
[Sun Nov 09 02:20:02 2025] [fnaluxury.com] [error] [client 18.210.58.238:44802] [pid 376104] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBq0qAKaVf5IlHLzHZm7QACmHc"]
[Sun Nov 09 02:20:05 2025] [fnaluxury.com] [error] [client 52.204.253.129:22284] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBq1aAKaVf5IlHLzHZm9QACmLc"]
[Sun Nov 09 02:20:09 2025] [fnaluxury.com] [error] [client 44.195.50.71:54653] [pid 376104] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBq2aAKaVf5IlHLzHZm_AACmLM"]
[Sun Nov 09 02:20:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:33055] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBq26AKaVf5IlHLzHZm_wKYwaM"]
[Sun Nov 09 02:20:13 2025] [fnaluxury.com] [error] [client 52.6.232.201:7857] [pid 376104] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq3aAKaVf5IlHLzHZnBQACmN0"]
[Sun Nov 09 02:20:17 2025] [fnaluxury.com] [error] [client 35.171.117.160:16912] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBq4aAKaVf5IlHLzHZnDAACmNw"]
[Sun Nov 09 02:20:22 2025] [fnaluxury.com] [error] [client 44.215.231.15:2401] [pid 376104] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq5qAKaVf5IlHLzHZnFwACmCY"]
[Sun Nov 09 02:20:25 2025] [fnaluxury.com] [error] [client 54.167.32.123:24469] [pid 376104] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq6aAKaVf5IlHLzHZnHwACmDc"]
[Sun Nov 09 02:20:29 2025] [fnaluxury.com] [error] [client 34.234.200.207:33608] [pid 376104] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBq7aAKaVf5IlHLzHZnKQACmEo"]
[Sun Nov 09 02:20:33 2025] [fnaluxury.com] [error] [client 34.194.165.45:13525] [pid 376104] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq8aAKaVf5IlHLzHZnMAACmGo"]
[Sun Nov 09 02:20:38 2025] [fnaluxury.com] [error] [client 44.213.36.21:6349] [pid 376104] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq9qAKaVf5IlHLzHZnPAACmH8"]
[Sun Nov 09 02:20:42 2025] [fnaluxury.com] [error] [client 54.90.8.255:8626] [pid 376104] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBq-aAKaVf5IlHLzHZnRQACmIo"]
[Sun Nov 09 02:20:45 2025] [fnaluxury.com] [error] [client 34.205.163.103:2156] [pid 376104] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBq_aAKaVf5IlHLzHZnVAACmKo"]
[Sun Nov 09 02:20:49 2025] [fnaluxury.com] [error] [client 3.230.69.161:3324] [pid 376104] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrAaAKaVf5IlHLzHZnXgACmKU"]
[Sun Nov 09 02:20:54 2025] [fnaluxury.com] [error] [client 18.215.77.19:8327] [pid 376104] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrBqAKaVf5IlHLzHZnZAACmL8"]
[Sun Nov 09 02:20:58 2025] [fnaluxury.com] [error] [client 3.235.215.92:29537] [pid 376104] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrCqAKaVf5IlHLzHZneAACmCs"]
[Sun Nov 09 02:21:01 2025] [fnaluxury.com] [error] [client 18.214.138.148:53021] [pid 376104] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrDaAKaVf5IlHLzHZnfwACmDg"]
[Sun Nov 09 02:21:05 2025] [fnaluxury.com] [error] [client 98.84.70.201:64510] [pid 376104] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrEaAKaVf5IlHLzHZniAACmEI"]
[Sun Nov 09 02:21:10 2025] [fnaluxury.com] [error] [client 52.1.106.130:61510] [pid 376104] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrFqAKaVf5IlHLzHZnkwACmEg"]
[Sun Nov 09 02:21:13 2025] [fnaluxury.com] [error] [client 44.207.207.36:20471] [pid 376104] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrGaAKaVf5IlHLzHZnngACmFw"]
[Sun Nov 09 02:21:18 2025] [fnaluxury.com] [error] [client 23.21.228.180:47329] [pid 376104] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrHqAKaVf5IlHLzHZnpwACmHQ"]
[Sun Nov 09 02:21:21 2025] [fnaluxury.com] [error] [client 34.199.252.22:20594] [pid 376104] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrIaAKaVf5IlHLzHZnswACmGc"]
[Sun Nov 09 02:21:25 2025] [fnaluxury.com] [error] [client 52.6.232.201:19683] [pid 376104] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBrJaAKaVf5IlHLzHZnugACmLQ"]
[Sun Nov 09 02:21:26 2025] [fnaluxury.com] [error] [client 114.119.139.70:35799] [pid 376104] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBrJqAKaVf5IlHLzHZnuwACmLI"]
[Sun Nov 09 02:21:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:33055] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBrKaAKaVf5IlHLzHZnwgKYyd0"]
[Sun Nov 09 02:21:30 2025] [fnaluxury.com] [error] [client 3.229.2.217:7473] [pid 376104] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrKqAKaVf5IlHLzHZnxAACmM4"]
[Sun Nov 09 02:21:33 2025] [fnaluxury.com] [error] [client 23.21.175.228:40946] [pid 376104] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrLaAKaVf5IlHLzHZnzwACmOs"]
[Sun Nov 09 02:21:38 2025] [fnaluxury.com] [error] [client 184.73.239.35:11450] [pid 376104] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrMqAKaVf5IlHLzHZn2AACmBw"]
[Sun Nov 09 02:21:41 2025] [fnaluxury.com] [error] [client 18.207.89.138:22170] [pid 376104] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrNaAKaVf5IlHLzHZn5gACmC8"]
[Sun Nov 09 02:21:46 2025] [fnaluxury.com] [error] [client 44.223.232.55:47076] [pid 376104] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrOqAKaVf5IlHLzHZn8gACmGM"]
[Sun Nov 09 02:21:50 2025] [fnaluxury.com] [error] [client 52.3.104.214:6575] [pid 376104] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrPqAKaVf5IlHLzHZn-gACmCA"]
[Sun Nov 09 02:21:53 2025] [fnaluxury.com] [error] [client 18.213.102.186:40153] [pid 376104] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrQaAKaVf5IlHLzHZoAwACmEU"]
[Sun Nov 09 02:21:57 2025] [fnaluxury.com] [error] [client 98.84.60.17:64665] [pid 376104] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBrRaAKaVf5IlHLzHZoCgACmJI"]
[Sun Nov 09 02:22:01 2025] [fnaluxury.com] [error] [client 184.73.195.18:53794] [pid 376104] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrSaAKaVf5IlHLzHZoFQACmKw"]
[Sun Nov 09 02:22:05 2025] [fnaluxury.com] [error] [client 100.28.204.82:8394] [pid 376104] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrTaAKaVf5IlHLzHZoIQACmKY"]
[Sun Nov 09 02:22:10 2025] [fnaluxury.com] [error] [client 54.89.90.224:50801] [pid 376104] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrUqAKaVf5IlHLzHZoLAACmMo"]
[Sun Nov 09 02:22:13 2025] [fnaluxury.com] [error] [client 52.2.191.202:36113] [pid 376104] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrVaAKaVf5IlHLzHZoNgACmBA"]
[Sun Nov 09 02:22:18 2025] [fnaluxury.com] [error] [client 23.21.250.48:52980] [pid 376104] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrWqAKaVf5IlHLzHZoPgACmJM"]
[Sun Nov 09 02:22:21 2025] [fnaluxury.com] [error] [client 52.21.62.139:8198] [pid 376104] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrXaAKaVf5IlHLzHZoRwACmCM"]
[Sun Nov 09 02:22:25 2025] [fnaluxury.com] [error] [client 54.225.181.161:17928] [pid 376104] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBrYaAKaVf5IlHLzHZoVgACmE8"]
[Sun Nov 09 02:22:29 2025] [fnaluxury.com] [error] [client 44.209.35.147:30668] [pid 376104] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrZaAKaVf5IlHLzHZofQACmH8"]
[Sun Nov 09 02:22:33 2025] [fnaluxury.com] [error] [client 100.27.153.9:9949] [pid 376104] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBraaAKaVf5IlHLzHZoogACmLE"]
[Sun Nov 09 02:22:37 2025] [fnaluxury.com] [error] [client 3.230.69.161:5086] [pid 376104] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrbaAKaVf5IlHLzHZoxQACmN4"]
[Sun Nov 09 02:22:39 2025] [fnaluxury.com] [error] [client 114.119.129.36:64421] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBrb6AKaVf5IlHLzHZo1AACmN0"]
[Sun Nov 09 02:22:41 2025] [fnaluxury.com] [error] [client 50.16.72.185:49849] [pid 376104] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrcaAKaVf5IlHLzHZo8AACmD8"]
[Sun Nov 09 02:22:45 2025] [fnaluxury.com] [error] [client 44.210.204.255:53540] [pid 376104] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrdaAKaVf5IlHLzHZpFQACmII"]
[Sun Nov 09 02:22:49 2025] [fnaluxury.com] [error] [client 54.163.169.168:57017] [pid 376104] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBreaAKaVf5IlHLzHZpOwACmLA"]
[Sun Nov 09 02:22:53 2025] [fnaluxury.com] [error] [client 34.227.234.246:6820] [pid 376104] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrfaAKaVf5IlHLzHZpXQACmM8"]
[Sun Nov 09 02:22:57 2025] [fnaluxury.com] [error] [client 44.212.131.50:7818] [pid 376104] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrgaAKaVf5IlHLzHZpgAACmBc"]
[Sun Nov 09 02:23:03 2025] [fnaluxury.com] [error] [client 52.2.191.202:45948] [pid 376104] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrh6AKaVf5IlHLzHZpswACmEg"]
[Sun Nov 09 02:23:06 2025] [fnaluxury.com] [error] [client 52.54.157.23:10722] [pid 376104] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBriqAKaVf5IlHLzHZp0QACmJ0"]
[Sun Nov 09 02:23:09 2025] [fnaluxury.com] [error] [client 54.157.99.244:15151] [pid 376104] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBrjaAKaVf5IlHLzHZp5gACmKk"]
[Sun Nov 09 02:23:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:10197] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBrkKAKaVf5IlHLzHZp8AKYwT0"]
[Sun Nov 09 02:23:13 2025] [fnaluxury.com] [error] [client 3.216.86.144:41447] [pid 376104] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrkaAKaVf5IlHLzHZp9QACmOI"]
[Sun Nov 09 02:23:17 2025] [fnaluxury.com] [error] [client 52.200.58.199:39568] [pid 376104] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrlaAKaVf5IlHLzHZp_QACmBk"]
[Sun Nov 09 02:23:22 2025] [fnaluxury.com] [error] [client 3.93.253.174:13547] [pid 376104] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrmqAKaVf5IlHLzHZqBgACmN0"]
[Sun Nov 09 02:23:25 2025] [fnaluxury.com] [error] [client 35.153.86.200:18465] [pid 376104] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrnaAKaVf5IlHLzHZqDgACmDA"]
[Sun Nov 09 02:23:29 2025] [fnaluxury.com] [error] [client 52.200.93.170:54318] [pid 376104] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBroaAKaVf5IlHLzHZqGAACmFo"]
[Sun Nov 09 02:23:34 2025] [fnaluxury.com] [error] [client 54.204.12.115:29375] [pid 376104] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrpqAKaVf5IlHLzHZqIgACmGU"]
[Sun Nov 09 02:23:37 2025] [fnaluxury.com] [error] [client 34.224.132.215:10444] [pid 376104] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrqaAKaVf5IlHLzHZqLQACmHA"]
[Sun Nov 09 02:23:38 2025] [fnaluxury.com] [error] [client 114.119.139.70:35801] [pid 376104] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBrqaAKaVf5IlHLzHZqLgACmHM"]
[Sun Nov 09 02:23:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:10197] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBrq6AKaVf5IlHLzHZqNQKYlEQ"]
[Sun Nov 09 02:23:42 2025] [fnaluxury.com] [error] [client 44.217.255.167:53384] [pid 376104] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRBrrqAKaVf5IlHLzHZqPQACmKw"]
[Sun Nov 09 02:23:45 2025] [fnaluxury.com] [error] [client 34.234.206.30:38873] [pid 376104] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrsaAKaVf5IlHLzHZqdgACmNk"]
[Sun Nov 09 02:23:49 2025] [fnaluxury.com] [error] [client 184.73.68.20:50723] [pid 376104] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrtaAKaVf5IlHLzHZqgAACmBA"]
[Sun Nov 09 02:23:53 2025] [fnaluxury.com] [error] [client 54.210.155.69:45742] [pid 376104] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBruaAKaVf5IlHLzHZqigACmCI"]
[Sun Nov 09 02:23:58 2025] [fnaluxury.com] [error] [client 18.208.11.93:30469] [pid 376104] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBrvqAKaVf5IlHLzHZqlgACmCg"]
[Sun Nov 09 02:24:01 2025] [fnaluxury.com] [error] [client 34.225.24.180:16790] [pid 376104] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrwaAKaVf5IlHLzHZqnwACmFs"]
[Sun Nov 09 02:24:05 2025] [fnaluxury.com] [error] [client 184.73.68.20:63118] [pid 376104] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrxaAKaVf5IlHLzHZqqAACmF8"]
[Sun Nov 09 02:24:09 2025] [fnaluxury.com] [error] [client 98.83.177.42:17657] [pid 376104] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBryaAKaVf5IlHLzHZqsQACmEc"]
[Sun Nov 09 02:24:13 2025] [fnaluxury.com] [error] [client 3.224.104.67:63152] [pid 376104] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBrzaAKaVf5IlHLzHZquwACmKE"]
[Sun Nov 09 02:24:17 2025] [fnaluxury.com] [error] [client 18.213.240.226:7794] [pid 376104] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBr0aAKaVf5IlHLzHZqxQACmL4"]
[Sun Nov 09 02:24:22 2025] [fnaluxury.com] [error] [client 3.231.193.38:6942] [pid 376104] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBr1qAKaVf5IlHLzHZqzwACmM4"]
[Sun Nov 09 02:24:30 2025] [fnaluxury.com] [error] [client 98.82.63.147:41368] [pid 376104] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBr3qAKaVf5IlHLzHZq3wACmCs"]
[Sun Nov 09 02:24:33 2025] [fnaluxury.com] [error] [client 3.93.211.16:23243] [pid 376104] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBr4aAKaVf5IlHLzHZq5wACmBg"]
[Sun Nov 09 02:24:38 2025] [fnaluxury.com] [error] [client 3.213.85.234:29088] [pid 376104] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBr5qAKaVf5IlHLzHZq_gACmDs"]
[Sun Nov 09 02:24:41 2025] [fnaluxury.com] [error] [client 54.84.147.79:37339] [pid 376104] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBr6aAKaVf5IlHLzHZrCQACmG8"]
[Sun Nov 09 02:24:45 2025] [fnaluxury.com] [error] [client 54.197.114.76:64012] [pid 376104] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBr7aAKaVf5IlHLzHZrEwACmIU"]
[Sun Nov 09 02:24:49 2025] [fnaluxury.com] [error] [client 44.213.36.21:6605] [pid 376104] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBr8aAKaVf5IlHLzHZrHgACmJU"]
[Sun Nov 09 02:24:54 2025] [fnaluxury.com] [error] [client 3.212.205.90:35619] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBr9qAKaVf5IlHLzHZrLwACmLs"]
[Sun Nov 09 02:24:57 2025] [fnaluxury.com] [error] [client 52.54.15.103:40254] [pid 376104] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBr-aAKaVf5IlHLzHZrQQACmCs"]
[Sun Nov 09 02:25:02 2025] [fnaluxury.com] [error] [client 34.224.132.215:59611] [pid 376104] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyre/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBr_qAKaVf5IlHLzHZrTQACmDc"]
[Sun Nov 09 02:25:05 2025] [fnaluxury.com] [error] [client 184.73.35.182:52451] [pid 376104] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBsAaAKaVf5IlHLzHZrVQACmE0"]
[Sun Nov 09 02:25:10 2025] [fnaluxury.com] [error] [client 52.200.93.170:34685] [pid 376104] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsBqAKaVf5IlHLzHZrXwACmOk"]
[Sun Nov 09 02:25:13 2025] [fnaluxury.com] [error] [client 3.226.106.93:51030] [pid 376104] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBsCaAKaVf5IlHLzHZragACmFw"]
[Sun Nov 09 02:25:18 2025] [fnaluxury.com] [error] [client 54.90.8.255:55170] [pid 376104] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsDqAKaVf5IlHLzHZrsAACmJs"]
[Sun Nov 09 02:25:22 2025] [fnaluxury.com] [error] [client 52.5.242.243:5248] [pid 376104] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsEqAKaVf5IlHLzHZruwACmL4"]
[Sun Nov 09 02:25:25 2025] [fnaluxury.com] [error] [client 3.231.193.38:58792] [pid 376104] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBsFaAKaVf5IlHLzHZr5AACmOs"]
[Sun Nov 09 02:25:29 2025] [fnaluxury.com] [error] [client 18.215.49.176:2556] [pid 376104] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsGaAKaVf5IlHLzHZsFAACmCk"]
[Sun Nov 09 02:25:33 2025] [fnaluxury.com] [error] [client 184.73.239.35:49035] [pid 376104] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsHaAKaVf5IlHLzHZsJAACmEE"]
[Sun Nov 09 02:25:37 2025] [fnaluxury.com] [error] [client 44.215.210.112:41605] [pid 376104] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsIaAKaVf5IlHLzHZsLQACmGY"]
[Sun Nov 09 02:25:41 2025] [fnaluxury.com] [error] [client 18.204.152.114:12981] [pid 376104] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsJaAKaVf5IlHLzHZsOQACmH4"]
[Sun Nov 09 02:25:46 2025] [fnaluxury.com] [error] [client 54.84.93.8:61192] [pid 376104] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsKqAKaVf5IlHLzHZsSgACmIs"]
[Sun Nov 09 02:25:50 2025] [fnaluxury.com] [error] [client 52.205.113.104:6141] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsLqAKaVf5IlHLzHZsVAACmIk"]
[Sun Nov 09 02:25:53 2025] [fnaluxury.com] [error] [client 34.206.212.24:48052] [pid 376104] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyub/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsMaAKaVf5IlHLzHZsaQACmOM"]
[Sun Nov 09 02:25:58 2025] [fnaluxury.com] [error] [client 3.213.213.161:4934] [pid 376104] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBsNaAKaVf5IlHLzHZslQACmC8"]
[Sun Nov 09 02:26:01 2025] [fnaluxury.com] [error] [client 35.173.38.202:60881] [pid 376104] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsOaAKaVf5IlHLzHZsxQACmHo"]
[Sun Nov 09 02:26:05 2025] [fnaluxury.com] [error] [client 3.230.69.161:26472] [pid 376104] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsPaAKaVf5IlHLzHZs8AACmL0"]
[Sun Nov 09 02:26:07 2025] [fnaluxury.com] [error] [client 159.138.154.251:57648] [pid 376104] apache2_util.c(271): [client 159.138.154.251] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/2-bedroom-apartment-for-rent-in-jvc/"] [unique_id "aRBsP6AKaVf5IlHLzHZtAgKYwYU"]
[Sun Nov 09 02:26:09 2025] [fnaluxury.com] [error] [client 52.203.65.83:41524] [pid 376104] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsQaAKaVf5IlHLzHZtGAACmL8"]
[Sun Nov 09 02:26:13 2025] [fnaluxury.com] [error] [client 54.84.102.81:64953] [pid 376104] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsRaAKaVf5IlHLzHZtPgACmEA"]
[Sun Nov 09 02:26:17 2025] [fnaluxury.com] [error] [client 18.205.91.101:2799] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyve/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsSaAKaVf5IlHLzHZtYwACmIQ"]
[Sun Nov 09 02:26:21 2025] [fnaluxury.com] [error] [client 52.7.13.143:7906] [pid 376104] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBsTaAKaVf5IlHLzHZthgACmLE"]
[Sun Nov 09 02:26:25 2025] [fnaluxury.com] [error] [client 184.73.167.217:61128] [pid 376104] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsUaAKaVf5IlHLzHZtpwACmNU"]
[Sun Nov 09 02:26:29 2025] [fnaluxury.com] [error] [client 3.215.221.125:37323] [pid 376104] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsVaAKaVf5IlHLzHZtygACmDI"]
[Sun Nov 09 02:26:33 2025] [fnaluxury.com] [error] [client 18.213.27.222:63766] [pid 376104] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsWaAKaVf5IlHLzHZt7QACmF4"]
[Sun Nov 09 02:26:37 2025] [fnaluxury.com] [error] [client 3.220.148.166:9562] [pid 376104] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBsXaAKaVf5IlHLzHZuCwACmHw"]
[Sun Nov 09 02:26:42 2025] [fnaluxury.com] [error] [client 184.72.84.154:32318] [pid 376104] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBsYqAKaVf5IlHLzHZuFQACmLc"]
[Sun Nov 09 02:26:45 2025] [fnaluxury.com] [error] [client 98.83.10.183:60621] [pid 376104] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBsZaAKaVf5IlHLzHZuIQACmKo"]
[Sun Nov 09 02:26:49 2025] [fnaluxury.com] [error] [client 18.232.11.247:37583] [pid 376104] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsaaAKaVf5IlHLzHZuLAACmMs"]
[Sun Nov 09 02:26:53 2025] [fnaluxury.com] [error] [client 54.225.181.161:18807] [pid 376104] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsbaAKaVf5IlHLzHZuNQACmNc"]
[Sun Nov 09 02:26:57 2025] [fnaluxury.com] [error] [client 3.232.39.98:28171] [pid 376104] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBscaAKaVf5IlHLzHZuPgACmCo"]
[Sun Nov 09 02:27:01 2025] [fnaluxury.com] [error] [client 54.163.169.168:21456] [pid 376104] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBsdaAKaVf5IlHLzHZuUQACmE0"]
[Sun Nov 09 02:27:05 2025] [fnaluxury.com] [error] [client 34.194.95.99:28599] [pid 376104] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBseaAKaVf5IlHLzHZuYQACmOk"]
[Sun Nov 09 02:27:09 2025] [fnaluxury.com] [error] [client 44.223.193.255:35208] [pid 376104] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsfaAKaVf5IlHLzHZuawACmFM"]
[Sun Nov 09 02:27:13 2025] [fnaluxury.com] [error] [client 52.4.238.8:28169] [pid 376104] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsgaAKaVf5IlHLzHZudgACmIk"]
[Sun Nov 09 02:27:17 2025] [fnaluxury.com] [error] [client 3.212.205.90:55227] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBshaAKaVf5IlHLzHZuggACmM8"]
[Sun Nov 09 02:27:21 2025] [fnaluxury.com] [error] [client 54.84.102.81:37817] [pid 376104] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBsiaAKaVf5IlHLzHZukAACmBQ"]
[Sun Nov 09 02:27:25 2025] [fnaluxury.com] [error] [client 44.215.210.112:25514] [pid 376104] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBsjaAKaVf5IlHLzHZulwACmDI"]
[Sun Nov 09 02:27:29 2025] [fnaluxury.com] [error] [client 3.212.219.113:17989] [pid 376104] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBskaAKaVf5IlHLzHZuoQACmE8"]
[Sun Nov 09 02:27:31 2025] [fnaluxury.com] [error] [client 3.85.61.56:34838] [pid 376104] apache2_util.c(271): [client 3.85.61.56] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/.git/config"] [unique_id "aRBsk6AKaVf5IlHLzHZupQACmFs"]
[Sun Nov 09 02:27:33 2025] [fnaluxury.com] [error] [client 34.196.114.170:27555] [pid 376104] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBslaAKaVf5IlHLzHZuqwACmIE"]
[Sun Nov 09 02:27:38 2025] [fnaluxury.com] [error] [client 44.212.145.46:56519] [pid 376104] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsmqAKaVf5IlHLzHZutAACmFU"]
[Sun Nov 09 02:27:41 2025] [fnaluxury.com] [error] [client 98.82.38.120:60055] [pid 376104] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsnaAKaVf5IlHLzHZuvwACmJs"]
[Sun Nov 09 02:27:45 2025] [fnaluxury.com] [error] [client 18.205.91.101:24927] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsoaAKaVf5IlHLzHZuxgACmKg"]
[Sun Nov 09 02:27:49 2025] [fnaluxury.com] [error] [client 44.217.177.142:48920] [pid 376104] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBspaAKaVf5IlHLzHZu4AACmOw"]
[Sun Nov 09 02:27:54 2025] [fnaluxury.com] [error] [client 52.45.29.57:11927] [pid 376104] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsqqAKaVf5IlHLzHZvAwACmN0"]
[Sun Nov 09 02:27:57 2025] [fnaluxury.com] [error] [client 3.222.190.107:57349] [pid 376104] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBsraAKaVf5IlHLzHZvIwACmFQ"]
[Sun Nov 09 02:28:01 2025] [fnaluxury.com] [error] [client 23.21.225.190:52991] [pid 376104] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBssaAKaVf5IlHLzHZvRQACmHs"]
[Sun Nov 09 02:28:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:11048] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:fileloc: /etc/lynx/lynx.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBstaAKaVf5IlHLzHZvTgKYn8g"]
[Sun Nov 09 02:28:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:11048] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBstaAKaVf5IlHLzHZvTgKYn8g"]
[Sun Nov 09 02:28:05 2025] [fnaluxury.com] [error] [client 3.89.176.255:43780] [pid 376104] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBstaAKaVf5IlHLzHZvVAACmI8"]
[Sun Nov 09 02:28:09 2025] [fnaluxury.com] [error] [client 54.235.158.162:30710] [pid 376104] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsuaAKaVf5IlHLzHZvdAACmK0"]
[Sun Nov 09 02:28:13 2025] [fnaluxury.com] [error] [client 52.45.92.83:9656] [pid 376104] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBsvaAKaVf5IlHLzHZvkwACmBU"]
[Sun Nov 09 02:28:18 2025] [fnaluxury.com] [error] [client 18.232.11.247:36546] [pid 376104] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBswqAKaVf5IlHLzHZvwAACmEk"]
[Sun Nov 09 02:28:22 2025] [fnaluxury.com] [error] [client 34.194.226.74:7623] [pid 376104] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsxqAKaVf5IlHLzHZv9AACmGE"]
[Sun Nov 09 02:28:26 2025] [fnaluxury.com] [error] [client 52.4.238.8:16192] [pid 376104] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBsyqAKaVf5IlHLzHZwIwACmK0"]
[Sun Nov 09 02:28:29 2025] [fnaluxury.com] [error] [client 44.210.213.220:22300] [pid 376104] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBszaAKaVf5IlHLzHZwVwACmJM"]
[Sun Nov 09 02:28:34 2025] [fnaluxury.com] [error] [client 54.225.148.123:63273] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBs0qAKaVf5IlHLzHZwjwACmGY"]
[Sun Nov 09 02:28:38 2025] [fnaluxury.com] [error] [client 35.153.86.200:34597] [pid 376104] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBs1qAKaVf5IlHLzHZwzQACmMI"]
[Sun Nov 09 02:28:41 2025] [fnaluxury.com] [error] [client 100.29.128.75:8325] [pid 376104] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBs2aAKaVf5IlHLzHZw9QACmBo"]
[Sun Nov 09 02:28:46 2025] [fnaluxury.com] [error] [client 44.216.172.204:58117] [pid 376104] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBs3qAKaVf5IlHLzHZxJQACmFs"]
[Sun Nov 09 02:28:50 2025] [fnaluxury.com] [error] [client 52.204.37.237:48161] [pid 376104] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBs4qAKaVf5IlHLzHZxLwACmG8"]
[Sun Nov 09 02:28:52 2025] [fnaluxury.com] [error] [client 114.119.136.243:57807] [pid 376104] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBs5KAKaVf5IlHLzHZxNgACmII"]
[Sun Nov 09 02:28:53 2025] [fnaluxury.com] [error] [client 34.231.156.59:34413] [pid 376104] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBs5aAKaVf5IlHLzHZxOgACmJ8"]
[Sun Nov 09 02:28:57 2025] [fnaluxury.com] [error] [client 52.45.194.165:13788] [pid 376104] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBs6aAKaVf5IlHLzHZxQgACmLE"]
[Sun Nov 09 02:28:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:57532] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/elementor/includes/base/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBs66AKaVf5IlHLzHZxRwKYliA"]
[Sun Nov 09 02:29:02 2025] [fnaluxury.com] [error] [client 18.214.251.19:5635] [pid 376104] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBs7qAKaVf5IlHLzHZxTgACmOE"]
[Sun Nov 09 02:29:05 2025] [fnaluxury.com] [error] [client 34.225.138.57:37841] [pid 376104] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBs8aAKaVf5IlHLzHZxWAACmOg"]
[Sun Nov 09 02:29:09 2025] [fnaluxury.com] [error] [client 34.234.197.175:29705] [pid 376104] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBs9aAKaVf5IlHLzHZxYwACmDM"]
[Sun Nov 09 02:29:13 2025] [fnaluxury.com] [error] [client 54.225.148.123:42187] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBs-aAKaVf5IlHLzHZxawACmNY"]
[Sun Nov 09 02:29:17 2025] [fnaluxury.com] [error] [client 18.207.79.144:13373] [pid 376104] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBs_aAKaVf5IlHLzHZxdQACmEk"]
[Sun Nov 09 02:29:21 2025] [fnaluxury.com] [error] [client 54.84.102.81:16434] [pid 376104] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtAaAKaVf5IlHLzHZxjAACmG8"]
[Sun Nov 09 02:29:27 2025] [fnaluxury.com] [error] [client 52.204.253.129:50470] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtB6AKaVf5IlHLzHZyIgACmLA"]
[Sun Nov 09 02:29:29 2025] [fnaluxury.com] [error] [client 18.233.24.238:2353] [pid 376104] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtCaAKaVf5IlHLzHZyKQACmJY"]
[Sun Nov 09 02:29:34 2025] [fnaluxury.com] [error] [client 54.197.178.107:23229] [pid 376104] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtDqAKaVf5IlHLzHZyMQACmMs"]
[Sun Nov 09 02:29:38 2025] [fnaluxury.com] [error] [client 18.214.138.148:28707] [pid 376104] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtEqAKaVf5IlHLzHZyPQACmOU"]
[Sun Nov 09 02:29:41 2025] [fnaluxury.com] [error] [client 3.220.70.171:63095] [pid 376104] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtFaAKaVf5IlHLzHZySQACmDw"]
[Sun Nov 09 02:29:45 2025] [fnaluxury.com] [error] [client 52.22.64.232:4583] [pid 376104] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtGaAKaVf5IlHLzHZyUAACmEA"]
[Sun Nov 09 02:29:49 2025] [fnaluxury.com] [error] [client 52.2.58.41:36393] [pid 376104] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtHaAKaVf5IlHLzHZyWAACmFg"]
[Sun Nov 09 02:29:54 2025] [fnaluxury.com] [error] [client 44.196.118.6:28333] [pid 376104] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtIqAKaVf5IlHLzHZyYAACmI4"]
[Sun Nov 09 02:29:57 2025] [fnaluxury.com] [error] [client 50.19.221.48:4536] [pid 376104] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtJaAKaVf5IlHLzHZyaQACmIU"]
[Sun Nov 09 02:30:01 2025] [fnaluxury.com] [error] [client 184.73.239.35:14171] [pid 376104] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtKaAKaVf5IlHLzHZycgACmBI"]
[Sun Nov 09 02:30:05 2025] [fnaluxury.com] [error] [client 54.225.148.123:46674] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtLaAKaVf5IlHLzHZyfQACmKg"]
[Sun Nov 09 02:30:09 2025] [fnaluxury.com] [error] [client 3.224.215.150:5868] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtMaAKaVf5IlHLzHZygwACmMM"]
[Sun Nov 09 02:30:13 2025] [fnaluxury.com] [error] [client 184.73.47.24:52619] [pid 376104] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtNaAKaVf5IlHLzHZykAACmOI"]
[Sun Nov 09 02:30:16 2025] [fnaluxury.com] [error] [client 114.119.138.194:54359] [pid 376104] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBtOKAKaVf5IlHLzHZylwACmB0"]
[Sun Nov 09 02:30:17 2025] [fnaluxury.com] [error] [client 23.21.228.180:31551] [pid 376104] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtOaAKaVf5IlHLzHZynQACmBU"]
[Sun Nov 09 02:30:21 2025] [fnaluxury.com] [error] [client 100.28.57.133:63109] [pid 376104] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtPaAKaVf5IlHLzHZypAACmOs"]
[Sun Nov 09 02:30:25 2025] [fnaluxury.com] [error] [client 54.157.84.74:22375] [pid 376104] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBtQaAKaVf5IlHLzHZyxAACmE0"]
[Sun Nov 09 02:30:29 2025] [fnaluxury.com] [error] [client 54.147.238.89:58080] [pid 376104] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtRaAKaVf5IlHLzHZy1QACmGY"]
[Sun Nov 09 02:30:33 2025] [fnaluxury.com] [error] [client 44.212.106.171:17766] [pid 376104] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtSaAKaVf5IlHLzHZy6gACmJ0"]
[Sun Nov 09 02:30:38 2025] [fnaluxury.com] [error] [client 3.93.253.174:5736] [pid 376104] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBtTqAKaVf5IlHLzHZzCwACmL4"]
[Sun Nov 09 02:30:41 2025] [fnaluxury.com] [error] [client 52.201.155.215:19740] [pid 376104] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtUaAKaVf5IlHLzHZzKgACmNg"]
[Sun Nov 09 02:30:45 2025] [fnaluxury.com] [error] [client 44.215.61.66:50602] [pid 376104] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtVaAKaVf5IlHLzHZzRwACmDc"]
[Sun Nov 09 02:30:49 2025] [fnaluxury.com] [error] [client 18.232.36.1:62801] [pid 376104] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtWaAKaVf5IlHLzHZzZwACmLc"]
[Sun Nov 09 02:30:53 2025] [fnaluxury.com] [error] [client 52.71.216.196:52374] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtXaAKaVf5IlHLzHZziAACmJs"]
[Sun Nov 09 02:30:57 2025] [fnaluxury.com] [error] [client 52.3.127.170:63425] [pid 376104] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtYaAKaVf5IlHLzHZzpAACmMI"]
[Sun Nov 09 02:31:01 2025] [fnaluxury.com] [error] [client 54.166.126.132:39106] [pid 376104] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtZaAKaVf5IlHLzHZzwwACmNA"]
[Sun Nov 09 02:31:05 2025] [fnaluxury.com] [error] [client 54.88.84.219:50866] [pid 376104] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBtaaAKaVf5IlHLzHZz5AACmEE"]
[Sun Nov 09 02:31:10 2025] [fnaluxury.com] [error] [client 184.73.35.182:43249] [pid 376104] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtbqAKaVf5IlHLzHZ0CwACmHo"]
[Sun Nov 09 02:31:15 2025] [fnaluxury.com] [error] [client 54.225.148.123:7573] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBtc6AKaVf5IlHLzHZ0HAACmI8"]
[Sun Nov 09 02:31:17 2025] [fnaluxury.com] [error] [client 54.166.104.83:18397] [pid 376104] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtdaAKaVf5IlHLzHZ0IgACmMk"]
[Sun Nov 09 02:31:21 2025] [fnaluxury.com] [error] [client 3.93.98.99:58360] [pid 376104] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBteaAKaVf5IlHLzHZ0LAACmMU"]
[Sun Nov 09 02:31:25 2025] [fnaluxury.com] [error] [client 18.209.201.119:23086] [pid 376104] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBtfaAKaVf5IlHLzHZ0NgACmOU"]
[Sun Nov 09 02:31:29 2025] [fnaluxury.com] [error] [client 107.22.208.39:51841] [pid 376104] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtgaAKaVf5IlHLzHZ0PwACmJM"]
[Sun Nov 09 02:31:34 2025] [fnaluxury.com] [error] [client 100.29.155.89:45596] [pid 376104] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBthqAKaVf5IlHLzHZ0RgACmNY"]
[Sun Nov 09 02:31:37 2025] [fnaluxury.com] [error] [client 100.28.118.16:36129] [pid 376104] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtiaAKaVf5IlHLzHZ0TwACmF4"]
[Sun Nov 09 02:31:41 2025] [fnaluxury.com] [error] [client 44.193.102.198:57319] [pid 376104] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtjaAKaVf5IlHLzHZ0WAACmH8"]
[Sun Nov 09 02:31:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:57532] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/dist/script-modules/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBtjaAKaVf5IlHLzHZ0WgKYkUI"]
[Sun Nov 09 02:31:45 2025] [fnaluxury.com] [error] [client 54.163.169.168:60354] [pid 376104] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtkaAKaVf5IlHLzHZ0ZQACmGI"]
[Sun Nov 09 02:31:48 2025] [fnaluxury.com] [error] [client 114.119.136.243:57809] [pid 376104] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBtlKAKaVf5IlHLzHZ0bQACmFM"]
[Sun Nov 09 02:31:49 2025] [fnaluxury.com] [error] [client 3.225.9.97:62069] [pid 376104] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtlaAKaVf5IlHLzHZ0cQACmLA"]
[Sun Nov 09 02:31:53 2025] [fnaluxury.com] [error] [client 23.23.214.190:36033] [pid 376104] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtmaAKaVf5IlHLzHZ0eAACmJY"]
[Sun Nov 09 02:31:57 2025] [fnaluxury.com] [error] [client 100.24.167.60:23666] [pid 376104] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRBtnaAKaVf5IlHLzHZ0gwACmLw"]
[Sun Nov 09 02:31:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:57532] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/litespeed-cache/tpl/toolbox/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBtn6AKaVf5IlHLzHZ0iQKYMV0"]
[Sun Nov 09 02:32:01 2025] [fnaluxury.com] [error] [client 98.84.60.17:12332] [pid 376104] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyad/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtoaAKaVf5IlHLzHZ0jwACmNg"]
[Sun Nov 09 02:32:06 2025] [fnaluxury.com] [error] [client 52.4.229.9:64371] [pid 376104] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBtpqAKaVf5IlHLzHZ0mAACmDA"]
[Sun Nov 09 02:32:09 2025] [fnaluxury.com] [error] [client 100.28.44.58:13834] [pid 376104] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtqaAKaVf5IlHLzHZ0ogACmFk"]
[Sun Nov 09 02:32:15 2025] [fnaluxury.com] [error] [client 54.157.99.244:21631] [pid 376104] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBtrqAKaVf5IlHLzHZ0sAACmLc"]
[Sun Nov 09 02:32:18 2025] [fnaluxury.com] [error] [client 52.5.242.243:5226] [pid 376104] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtsqAKaVf5IlHLzHZ0ugACmIA"]
[Sun Nov 09 02:32:22 2025] [fnaluxury.com] [error] [client 52.200.142.199:65256] [pid 376104] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBttaAKaVf5IlHLzHZ0vgACmJ0"]
[Sun Nov 09 02:32:26 2025] [fnaluxury.com] [error] [client 52.7.33.248:12952] [pid 376104] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBtuqAKaVf5IlHLzHZ0yAACmLE"]
[Sun Nov 09 02:32:30 2025] [fnaluxury.com] [error] [client 23.23.99.55:52340] [pid 376104] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtvqAKaVf5IlHLzHZ0zwACmMM"]
[Sun Nov 09 02:32:34 2025] [fnaluxury.com] [error] [client 3.221.244.28:51808] [pid 376104] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBtwqAKaVf5IlHLzHZ01wACmJo"]
[Sun Nov 09 02:32:37 2025] [fnaluxury.com] [error] [client 18.213.240.226:35671] [pid 376104] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBtxaAKaVf5IlHLzHZ02wACmNs"]
[Sun Nov 09 02:32:43 2025] [fnaluxury.com] [error] [client 54.84.93.8:18533] [pid 376104] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBty6AKaVf5IlHLzHZ05AACmCQ"]
[Sun Nov 09 02:32:46 2025] [fnaluxury.com] [error] [client 107.20.255.194:18872] [pid 376104] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBtzqAKaVf5IlHLzHZ06wACmO4"]
[Sun Nov 09 02:32:50 2025] [fnaluxury.com] [error] [client 52.71.216.196:13002] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBt0qAKaVf5IlHLzHZ0_AACmBc"]
[Sun Nov 09 02:32:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:44934] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/missing/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRBt1qAKaVf5IlHLzHZ1CwKYJ28"]
[Sun Nov 09 02:32:56 2025] [fnaluxury.com] [error] [client 52.200.54.136:42487] [pid 376104] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt2KAKaVf5IlHLzHZ1DgACmHE"]
[Sun Nov 09 02:32:59 2025] [fnaluxury.com] [error] [client 52.204.81.148:30973] [pid 376104] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBt26AKaVf5IlHLzHZ1EgACmIo"]
[Sun Nov 09 02:33:02 2025] [fnaluxury.com] [error] [client 52.45.77.169:39915] [pid 376104] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt3qAKaVf5IlHLzHZ1HgACmJk"]
[Sun Nov 09 02:33:07 2025] [fnaluxury.com] [error] [client 35.173.18.61:34139] [pid 376104] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt46AKaVf5IlHLzHZ1JQACmLM"]
[Sun Nov 09 02:33:08 2025] [fnaluxury.com] [error] [client 114.119.129.36:64423] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyy0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBt5KAKaVf5IlHLzHZ1KAACmMQ"]
[Sun Nov 09 02:33:11 2025] [fnaluxury.com] [error] [client 98.82.214.73:9608] [pid 376104] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt56AKaVf5IlHLzHZ1MAACmNQ"]
[Sun Nov 09 02:33:15 2025] [fnaluxury.com] [error] [client 52.71.218.25:30068] [pid 376104] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBt66AKaVf5IlHLzHZ1PwACmNw"]
[Sun Nov 09 02:33:17 2025] [fnaluxury.com] [error] [client 34.231.118.144:8761] [pid 376104] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt7aAKaVf5IlHLzHZ1QwACmDE"]
[Sun Nov 09 02:33:22 2025] [fnaluxury.com] [error] [client 54.235.191.179:13431] [pid 376104] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBt8qAKaVf5IlHLzHZ1TgACmOo"]
[Sun Nov 09 02:33:27 2025] [fnaluxury.com] [error] [client 34.231.181.240:2389] [pid 376104] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBt96AKaVf5IlHLzHZ1VQACmEs"]
[Sun Nov 09 02:33:30 2025] [fnaluxury.com] [error] [client 52.6.5.24:40132] [pid 376104] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBt-qAKaVf5IlHLzHZ1WwACmEY"]
[Sun Nov 09 02:33:34 2025] [fnaluxury.com] [error] [client 52.45.92.83:5456] [pid 376104] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBt_qAKaVf5IlHLzHZ1aQACmCA"]
[Sun Nov 09 02:33:38 2025] [fnaluxury.com] [error] [client 54.243.63.52:48944] [pid 376104] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuAqAKaVf5IlHLzHZ1dQACmHM"]
[Sun Nov 09 02:33:42 2025] [fnaluxury.com] [error] [client 34.196.237.236:56886] [pid 376104] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuBqAKaVf5IlHLzHZ1fQACmHc"]
[Sun Nov 09 02:33:46 2025] [fnaluxury.com] [error] [client 3.221.156.96:51957] [pid 376104] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBuCqAKaVf5IlHLzHZ1ggACmJc"]
[Sun Nov 09 02:33:50 2025] [fnaluxury.com] [error] [client 3.93.98.99:40216] [pid 376104] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuDqAKaVf5IlHLzHZ1iQACmIg"]
[Sun Nov 09 02:33:54 2025] [fnaluxury.com] [error] [client 54.164.106.236:8452] [pid 376104] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuEqAKaVf5IlHLzHZ1lQACmKs"]
[Sun Nov 09 02:33:58 2025] [fnaluxury.com] [error] [client 23.23.104.107:2848] [pid 376104] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuFqAKaVf5IlHLzHZ1ogACmK0"]
[Sun Nov 09 02:34:02 2025] [fnaluxury.com] [error] [client 44.221.37.41:37895] [pid 376104] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuGqAKaVf5IlHLzHZ1sAACmCw"]
[Sun Nov 09 02:34:05 2025] [fnaluxury.com] [error] [client 3.229.2.217:29723] [pid 376104] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuHaAKaVf5IlHLzHZ1ugACmDI"]
[Sun Nov 09 02:34:11 2025] [fnaluxury.com] [error] [client 98.84.200.43:13892] [pid 376104] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuI6AKaVf5IlHLzHZ1xAACmDQ"]
[Sun Nov 09 02:34:14 2025] [fnaluxury.com] [error] [client 52.203.237.170:21769] [pid 376104] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBuJqAKaVf5IlHLzHZ1ywACmIM"]
[Sun Nov 09 02:34:18 2025] [fnaluxury.com] [error] [client 54.210.152.179:46342] [pid 376104] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuKqAKaVf5IlHLzHZ10QACmH8"]
[Sun Nov 09 02:34:21 2025] [fnaluxury.com] [warn] [client 43.173.180.163:33632] [pid 376104] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 02:34:23 2025] [fnaluxury.com] [error] [client 34.225.87.80:41498] [pid 376104] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRBuL6AKaVf5IlHLzHZ12QACmH0"]
[Sun Nov 09 02:34:26 2025] [fnaluxury.com] [error] [client 54.163.136.244:51523] [pid 376104] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBuMqAKaVf5IlHLzHZ16wACmFA"]
[Sun Nov 09 02:34:29 2025] [fnaluxury.com] [error] [client 114.119.154.200:38765] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBuNaAKaVf5IlHLzHZ19gACmLo"]
[Sun Nov 09 02:34:30 2025] [fnaluxury.com] [error] [client 52.73.6.26:37349] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuNqAKaVf5IlHLzHZ1-AACmKo"]
[Sun Nov 09 02:34:34 2025] [fnaluxury.com] [error] [client 3.218.103.254:61364] [pid 376104] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuOqAKaVf5IlHLzHZ2AQACmKM"]
[Sun Nov 09 02:34:38 2025] [fnaluxury.com] [error] [client 54.85.126.86:49080] [pid 376104] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuPqAKaVf5IlHLzHZ2BwACmNc"]
[Sun Nov 09 02:34:43 2025] [fnaluxury.com] [error] [client 3.223.181.32:50674] [pid 376104] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBuQ6AKaVf5IlHLzHZ2EAACmD4"]
[Sun Nov 09 02:34:46 2025] [fnaluxury.com] [error] [client 3.235.215.92:59276] [pid 376104] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuRqAKaVf5IlHLzHZ2EgACmKY"]
[Sun Nov 09 02:34:51 2025] [fnaluxury.com] [error] [client 52.205.141.124:18171] [pid 376104] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRBuS6AKaVf5IlHLzHZ2GwACmC4"]
[Sun Nov 09 02:34:54 2025] [fnaluxury.com] [error] [client 52.205.222.214:50019] [pid 376104] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBuTqAKaVf5IlHLzHZ2JAACmEY"]
[Sun Nov 09 02:34:58 2025] [fnaluxury.com] [error] [client 3.213.106.226:12660] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBuUqAKaVf5IlHLzHZ2LQACmF8"]
[Sun Nov 09 02:34:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:45367] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/uevent_seqnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBuU6AKaVf5IlHLzHZ2LwKYY7Q"]
[Sun Nov 09 02:34:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:45367] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBuU6AKaVf5IlHLzHZ2LwKYY7Q"]
[Sun Nov 09 02:35:03 2025] [fnaluxury.com] [error] [client 52.204.81.148:50677] [pid 376104] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBuV6AKaVf5IlHLzHZ2PQACmOk"]
[Sun Nov 09 02:35:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:45367] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBuWaAKaVf5IlHLzHZ2QgKYoL4"]
[Sun Nov 09 02:35:06 2025] [fnaluxury.com] [error] [client 52.6.5.24:32267] [pid 376104] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBuWqAKaVf5IlHLzHZ2RAACmJk"]
[Sun Nov 09 02:35:10 2025] [fnaluxury.com] [error] [client 34.233.114.237:25285] [pid 376104] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBuXqAKaVf5IlHLzHZ2UAACmKw"]
[Sun Nov 09 02:35:14 2025] [fnaluxury.com] [error] [client 44.213.202.136:41492] [pid 376104] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuYqAKaVf5IlHLzHZ2WwACmJo"]
[Sun Nov 09 02:35:20 2025] [fnaluxury.com] [error] [client 52.71.216.196:29521] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuaKAKaVf5IlHLzHZ2aAACmCE"]
[Sun Nov 09 02:35:23 2025] [fnaluxury.com] [error] [client 35.171.117.160:47165] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/full/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBua6AKaVf5IlHLzHZ2cQACmD4"]
[Sun Nov 09 02:35:26 2025] [fnaluxury.com] [error] [client 23.21.250.48:49771] [pid 376104] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBubqAKaVf5IlHLzHZ2cwACmNA"]
[Sun Nov 09 02:35:31 2025] [fnaluxury.com] [error] [client 52.44.229.124:38603] [pid 376104] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuc6AKaVf5IlHLzHZ2fwACmBc"]
[Sun Nov 09 02:35:34 2025] [fnaluxury.com] [error] [client 3.93.211.16:4523] [pid 376104] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBudqAKaVf5IlHLzHZ2ggACmDc"]
[Sun Nov 09 02:35:38 2025] [fnaluxury.com] [error] [client 52.2.58.41:28752] [pid 376104] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBueqAKaVf5IlHLzHZ2iQACmG4"]
[Sun Nov 09 02:35:43 2025] [fnaluxury.com] [error] [client 100.29.160.53:40139] [pid 376104] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuf6AKaVf5IlHLzHZ2jgACmGg"]
[Sun Nov 09 02:35:47 2025] [fnaluxury.com] [error] [client 44.221.180.179:63233] [pid 376104] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBug6AKaVf5IlHLzHZ2kgACmIU"]
[Sun Nov 09 02:35:50 2025] [fnaluxury.com] [error] [client 54.243.63.52:29112] [pid 376104] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBuhqAKaVf5IlHLzHZ2lgACmI0"]
[Sun Nov 09 02:35:55 2025] [fnaluxury.com] [error] [client 54.83.180.239:46295] [pid 376104] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBui6AKaVf5IlHLzHZ2nQACmCY"]
[Sun Nov 09 02:35:58 2025] [fnaluxury.com] [error] [client 3.212.205.90:36308] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBujqAKaVf5IlHLzHZ2oQACmJ0"]
[Sun Nov 09 02:36:03 2025] [fnaluxury.com] [error] [client 54.225.81.20:46755] [pid 376104] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuk6AKaVf5IlHLzHZ2qAACmLA"]
[Sun Nov 09 02:36:06 2025] [fnaluxury.com] [error] [client 34.206.212.24:29556] [pid 376104] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBulqAKaVf5IlHLzHZ2qgACmKQ"]
[Sun Nov 09 02:36:07 2025] [fnaluxury.com] [error] [client 114.119.139.70:35803] [pid 376104] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyx6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBul6AKaVf5IlHLzHZ2rAACmIw"]
[Sun Nov 09 02:36:10 2025] [fnaluxury.com] [error] [client 34.193.2.57:26082] [pid 376104] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBumqAKaVf5IlHLzHZ2sAACmLU"]
[Sun Nov 09 02:36:14 2025] [fnaluxury.com] [error] [client 52.54.15.103:48342] [pid 376104] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRBunqAKaVf5IlHLzHZ2uAACmOc"]
[Sun Nov 09 02:36:19 2025] [fnaluxury.com] [error] [client 18.214.138.148:7278] [pid 376104] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuo6AKaVf5IlHLzHZ2wgACmN8"]
[Sun Nov 09 02:36:21 2025] [fnaluxury.com] [error] [client 54.85.7.119:15272] [pid 376104] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBupaAKaVf5IlHLzHZ2yAACmNk"]
[Sun Nov 09 02:36:26 2025] [fnaluxury.com] [error] [client 98.83.8.142:49652] [pid 376104] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuqqAKaVf5IlHLzHZ2zwACmO8"]
[Sun Nov 09 02:36:30 2025] [fnaluxury.com] [error] [client 44.210.213.220:58045] [pid 376104] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBurqAKaVf5IlHLzHZ21QACmNA"]
[Sun Nov 09 02:36:34 2025] [fnaluxury.com] [error] [client 54.88.84.219:53625] [pid 376104] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBusqAKaVf5IlHLzHZ23QACmCg"]
[Sun Nov 09 02:36:38 2025] [fnaluxury.com] [error] [client 54.84.147.79:59038] [pid 376104] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRButqAKaVf5IlHLzHZ24AACmGo"]
[Sun Nov 09 02:36:43 2025] [fnaluxury.com] [error] [client 44.217.255.167:42948] [pid 376104] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuu6AKaVf5IlHLzHZ26AACmEY"]
[Sun Nov 09 02:36:46 2025] [fnaluxury.com] [error] [client 54.159.98.248:38127] [pid 376104] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuvqAKaVf5IlHLzHZ27gACmDs"]
[Sun Nov 09 02:36:51 2025] [fnaluxury.com] [error] [client 98.82.107.102:10216] [pid 376104] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBuw6AKaVf5IlHLzHZ29gACmOk"]
[Sun Nov 09 02:36:54 2025] [fnaluxury.com] [error] [client 52.4.238.8:38127] [pid 376104] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBuxqAKaVf5IlHLzHZ2_AACmH0"]
[Sun Nov 09 02:36:59 2025] [fnaluxury.com] [error] [client 52.44.174.136:29462] [pid 376104] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuy6AKaVf5IlHLzHZ3AQACmGE"]
[Sun Nov 09 02:37:03 2025] [fnaluxury.com] [error] [client 54.167.32.123:46822] [pid 376104] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBuz6AKaVf5IlHLzHZ3CQACmLA"]
[Sun Nov 09 02:37:07 2025] [fnaluxury.com] [error] [client 44.221.227.90:20290] [pid 376104] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu06AKaVf5IlHLzHZ3DwACmMA"]
[Sun Nov 09 02:37:10 2025] [fnaluxury.com] [error] [client 98.82.40.168:37302] [pid 376104] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu1qAKaVf5IlHLzHZ3EwACmMM"]
[Sun Nov 09 02:37:15 2025] [fnaluxury.com] [error] [client 3.211.181.86:11882] [pid 376104] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu26AKaVf5IlHLzHZ3HwACmNI"]
[Sun Nov 09 02:37:19 2025] [fnaluxury.com] [error] [client 34.204.150.196:62614] [pid 376104] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu36AKaVf5IlHLzHZ3JgACmNc"]
[Sun Nov 09 02:37:25 2025] [fnaluxury.com] [error] [client 54.84.93.8:12414] [pid 376104] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu5aAKaVf5IlHLzHZ3MwACmJM"]
[Sun Nov 09 02:37:27 2025] [fnaluxury.com] [error] [client 52.4.229.9:60298] [pid 376104] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBu56AKaVf5IlHLzHZ3NwACmD0"]
[Sun Nov 09 02:37:30 2025] [fnaluxury.com] [error] [client 34.194.233.48:50418] [pid 376104] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu6qAKaVf5IlHLzHZ3OwACmBc"]
[Sun Nov 09 02:37:33 2025] [fnaluxury.com] [error] [client 3.210.29.96:38802] [pid 376104] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu7aAKaVf5IlHLzHZ3PgACmD8"]
[Sun Nov 09 02:37:39 2025] [fnaluxury.com] [error] [client 114.119.138.194:54363] [pid 376104] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBu86AKaVf5IlHLzHZ3TAACmEU"]
[Sun Nov 09 02:37:40 2025] [fnaluxury.com] [error] [client 34.227.234.246:25573] [pid 376104] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBu9KAKaVf5IlHLzHZ3TQACmDs"]
[Sun Nov 09 02:37:43 2025] [fnaluxury.com] [error] [client 3.215.59.93:33637] [pid 376104] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBu96AKaVf5IlHLzHZ3aQACmKI"]
[Sun Nov 09 02:37:45 2025] [fnaluxury.com] [error] [client 54.198.33.233:55540] [pid 376104] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBu-aAKaVf5IlHLzHZ3bAACmKw"]
[Sun Nov 09 02:37:51 2025] [fnaluxury.com] [error] [client 3.223.181.32:41647] [pid 376104] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBu_6AKaVf5IlHLzHZ3cgACmKs"]
[Sun Nov 09 02:37:54 2025] [fnaluxury.com] [error] [client 54.90.244.132:7127] [pid 376104] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvAqAKaVf5IlHLzHZ3eAACmBE"]
[Sun Nov 09 02:37:58 2025] [fnaluxury.com] [error] [client 44.223.193.255:55816] [pid 376104] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBvBqAKaVf5IlHLzHZ3fwACmM8"]
[Sun Nov 09 02:38:04 2025] [fnaluxury.com] [error] [client 54.209.100.30:63802] [pid 376104] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvDKAKaVf5IlHLzHZ3lAACmOo"]
[Sun Nov 09 02:38:07 2025] [fnaluxury.com] [error] [client 3.225.45.252:9818] [pid 376104] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvD6AKaVf5IlHLzHZ3nAACmB4"]
[Sun Nov 09 02:38:10 2025] [fnaluxury.com] [error] [client 184.73.195.18:37890] [pid 376104] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvEqAKaVf5IlHLzHZ3pAACmEk"]
[Sun Nov 09 02:38:15 2025] [fnaluxury.com] [error] [client 3.218.35.239:13441] [pid 376104] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvF6AKaVf5IlHLzHZ3rgACmFw"]
[Sun Nov 09 02:38:18 2025] [fnaluxury.com] [error] [client 54.159.18.27:18997] [pid 376104] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvGqAKaVf5IlHLzHZ3tAACmH8"]
[Sun Nov 09 02:38:24 2025] [fnaluxury.com] [error] [client 44.205.120.22:35287] [pid 376104] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvIKAKaVf5IlHLzHZ3wgACmFM"]
[Sun Nov 09 02:38:26 2025] [fnaluxury.com] [error] [client 23.21.204.95:30636] [pid 376104] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvIqAKaVf5IlHLzHZ3yAACmKI"]
[Sun Nov 09 02:38:31 2025] [fnaluxury.com] [error] [client 54.86.59.155:36691] [pid 376104] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvJ6AKaVf5IlHLzHZ31wACmMM"]
[Sun Nov 09 02:38:34 2025] [fnaluxury.com] [error] [client 23.21.225.190:23532] [pid 376104] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvKqAKaVf5IlHLzHZ33gACmKU"]
[Sun Nov 09 02:38:39 2025] [fnaluxury.com] [error] [client 34.226.89.140:3193] [pid 376104] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBvL6AKaVf5IlHLzHZ36gACmDE"]
[Sun Nov 09 02:38:42 2025] [fnaluxury.com] [error] [client 98.82.66.172:34772] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBvMqAKaVf5IlHLzHZ39QACmDM"]
[Sun Nov 09 02:38:47 2025] [fnaluxury.com] [error] [client 52.54.157.23:26035] [pid 376104] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvN6AKaVf5IlHLzHZ3_QACmE0"]
[Sun Nov 09 02:38:51 2025] [fnaluxury.com] [error] [client 34.236.135.14:17004] [pid 376104] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRBvO6AKaVf5IlHLzHZ4BQACmDc"]
[Sun Nov 09 02:38:54 2025] [fnaluxury.com] [error] [client 50.16.248.61:7450] [pid 376104] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvPqAKaVf5IlHLzHZ4CgACmE8"]
[Sun Nov 09 02:38:59 2025] [fnaluxury.com] [error] [client 52.44.229.124:54996] [pid 376104] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvQ6AKaVf5IlHLzHZ4FAACmIU"]
[Sun Nov 09 02:39:02 2025] [fnaluxury.com] [error] [client 54.235.125.129:32207] [pid 376104] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBvRqAKaVf5IlHLzHZ4FwACmEw"]
[Sun Nov 09 02:39:07 2025] [fnaluxury.com] [error] [client 3.94.157.25:63910] [pid 376104] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvSqAKaVf5IlHLzHZ4HgACmCY"]
[Sun Nov 09 02:39:10 2025] [fnaluxury.com] [error] [client 44.205.74.196:63401] [pid 376104] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvTqAKaVf5IlHLzHZ4JAACmKc"]
[Sun Nov 09 02:39:14 2025] [fnaluxury.com] [error] [client 34.206.193.60:6891] [pid 376104] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvUqAKaVf5IlHLzHZ4LAACmLI"]
[Sun Nov 09 02:39:18 2025] [fnaluxury.com] [error] [client 52.6.5.24:10351] [pid 376104] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvVqAKaVf5IlHLzHZ4NgACmMM"]
[Sun Nov 09 02:39:22 2025] [fnaluxury.com] [error] [client 54.84.169.196:14281] [pid 376104] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvWqAKaVf5IlHLzHZ4QwACmNI"]
[Sun Nov 09 02:39:26 2025] [fnaluxury.com] [error] [client 34.231.156.59:17645] [pid 376104] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvXqAKaVf5IlHLzHZ4TgACmL8"]
[Sun Nov 09 02:39:30 2025] [fnaluxury.com] [error] [client 44.220.2.97:5599] [pid 376104] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvYqAKaVf5IlHLzHZ4VQACmD4"]
[Sun Nov 09 02:39:34 2025] [fnaluxury.com] [error] [client 34.231.181.240:13335] [pid 376104] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvZqAKaVf5IlHLzHZ4XQACmEE"]
[Sun Nov 09 02:39:38 2025] [fnaluxury.com] [error] [client 23.21.148.226:35157] [pid 376104] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvaqAKaVf5IlHLzHZ4ZQACmF4"]
[Sun Nov 09 02:39:42 2025] [fnaluxury.com] [error] [client 35.173.38.202:42949] [pid 376104] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvbqAKaVf5IlHLzHZ4fAACmEU"]
[Sun Nov 09 02:39:47 2025] [fnaluxury.com] [error] [client 54.83.56.1:47654] [pid 376104] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBvc6AKaVf5IlHLzHZ4iAACmCY"]
[Sun Nov 09 02:39:51 2025] [fnaluxury.com] [error] [client 18.215.112.101:40914] [pid 376104] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvd6AKaVf5IlHLzHZ4mgACmIw"]
[Sun Nov 09 02:39:54 2025] [fnaluxury.com] [error] [client 3.224.215.150:46081] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBveqAKaVf5IlHLzHZ4oQACmNQ"]
[Sun Nov 09 02:40:00 2025] [fnaluxury.com] [error] [client 54.144.185.255:4417] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvgKAKaVf5IlHLzHZ4sQACmOE"]
[Sun Nov 09 02:40:03 2025] [fnaluxury.com] [error] [client 54.83.56.1:45560] [pid 376104] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvg6AKaVf5IlHLzHZ4tQACmDE"]
[Sun Nov 09 02:40:06 2025] [fnaluxury.com] [error] [client 52.4.213.199:58971] [pid 376104] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvhqAKaVf5IlHLzHZ4vQACmBk"]
[Sun Nov 09 02:40:10 2025] [fnaluxury.com] [error] [client 34.195.60.66:29146] [pid 376104] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBviqAKaVf5IlHLzHZ4wgACmBo"]
[Sun Nov 09 02:40:18 2025] [fnaluxury.com] [error] [client 44.214.19.8:1522] [pid 376104] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvkqAKaVf5IlHLzHZ46gACmHY"]
[Sun Nov 09 02:40:19 2025] [fnaluxury.com] [error] [client 35.153.86.200:59762] [pid 376104] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvk6AKaVf5IlHLzHZ46wACmEc"]
[Sun Nov 09 02:40:23 2025] [fnaluxury.com] [error] [client 52.71.46.142:61128] [pid 376104] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvl6AKaVf5IlHLzHZ48gACmJQ"]
[Sun Nov 09 02:40:26 2025] [fnaluxury.com] [error] [client 54.156.248.117:36705] [pid 376104] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvmqAKaVf5IlHLzHZ4-gACmGE"]
[Sun Nov 09 02:40:31 2025] [fnaluxury.com] [error] [client 3.217.82.254:22674] [pid 376104] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBvn6AKaVf5IlHLzHZ4_wACmIY"]
[Sun Nov 09 02:40:33 2025] [fnaluxury.com] [error] [client 23.22.105.143:19866] [pid 376104] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvoaAKaVf5IlHLzHZ5AAACmMY"]
[Sun Nov 09 02:40:38 2025] [fnaluxury.com] [error] [client 44.210.213.220:14980] [pid 376104] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRBvpqAKaVf5IlHLzHZ5FQACmMI"]
[Sun Nov 09 02:40:42 2025] [fnaluxury.com] [error] [client 34.196.6.199:50507] [pid 376104] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBvqqAKaVf5IlHLzHZ5HAACmI8"]
[Sun Nov 09 02:40:48 2025] [fnaluxury.com] [error] [client 23.20.178.124:52134] [pid 376104] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBvsKAKaVf5IlHLzHZ5JAACmOY"]
[Sun Nov 09 02:40:50 2025] [fnaluxury.com] [error] [client 52.205.222.214:52019] [pid 376104] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvsqAKaVf5IlHLzHZ5JgACmDw"]
[Sun Nov 09 02:40:56 2025] [fnaluxury.com] [error] [client 54.85.7.119:16445] [pid 376104] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvuKAKaVf5IlHLzHZ5RgACmGU"]
[Sun Nov 09 02:40:58 2025] [fnaluxury.com] [error] [client 35.173.18.61:31492] [pid 376104] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvuqAKaVf5IlHLzHZ5TQACmJI"]
[Sun Nov 09 02:41:02 2025] [fnaluxury.com] [error] [client 3.215.221.125:40937] [pid 376104] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBvvqAKaVf5IlHLzHZ5UwACmHw"]
[Sun Nov 09 02:41:06 2025] [fnaluxury.com] [error] [client 3.223.134.5:2107] [pid 376104] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBvwqAKaVf5IlHLzHZ5WwACmJk"]
[Sun Nov 09 02:41:11 2025] [fnaluxury.com] [error] [client 52.73.142.41:51678] [pid 376104] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBvx6AKaVf5IlHLzHZ5ZQACmLI"]
[Sun Nov 09 02:41:13 2025] [fnaluxury.com] [error] [client 54.84.102.81:48171] [pid 376104] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBvyaAKaVf5IlHLzHZ5bAACmLg"]
[Sun Nov 09 02:41:18 2025] [fnaluxury.com] [error] [client 3.211.181.86:57828] [pid 376104] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBvzqAKaVf5IlHLzHZ5cAACmFE"]
[Sun Nov 09 02:41:22 2025] [fnaluxury.com] [error] [client 98.83.226.125:7582] [pid 376104] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBv0qAKaVf5IlHLzHZ5ewACmNU"]
[Sun Nov 09 02:41:26 2025] [fnaluxury.com] [error] [client 54.162.69.192:5366] [pid 376104] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBv1qAKaVf5IlHLzHZ5nwACmMg"]
[Sun Nov 09 02:41:31 2025] [fnaluxury.com] [error] [client 3.213.46.222:52024] [pid 376104] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBv26AKaVf5IlHLzHZ5xAACmGM"]
[Sun Nov 09 02:41:35 2025] [fnaluxury.com] [error] [client 44.218.170.184:43254] [pid 376104] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBv36AKaVf5IlHLzHZ56AACmIc"]
[Sun Nov 09 02:41:39 2025] [fnaluxury.com] [error] [client 52.73.142.41:16303] [pid 376104] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBv46AKaVf5IlHLzHZ6GAACmMs"]
[Sun Nov 09 02:41:44 2025] [fnaluxury.com] [error] [client 3.230.69.161:4798] [pid 376104] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBv6KAKaVf5IlHLzHZ6PAACmEo"]
[Sun Nov 09 02:41:47 2025] [fnaluxury.com] [error] [client 52.200.93.170:29614] [pid 376104] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBv66AKaVf5IlHLzHZ6TwACmFQ"]
[Sun Nov 09 02:41:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:44054] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRBv8KAKaVf5IlHLzHZ6ewKYEgo"]
[Sun Nov 09 02:41:52 2025] [fnaluxury.com] [error] [client 34.239.197.197:2381] [pid 376104] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBv8KAKaVf5IlHLzHZ6fQACmJs"]
[Sun Nov 09 02:41:55 2025] [fnaluxury.com] [error] [client 52.200.251.20:51046] [pid 376104] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBv86AKaVf5IlHLzHZ6kAACmKo"]
[Sun Nov 09 02:41:58 2025] [fnaluxury.com] [error] [client 52.70.209.13:2365] [pid 376104] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBv9qAKaVf5IlHLzHZ6qAACmKk"]
[Sun Nov 09 02:42:03 2025] [fnaluxury.com] [error] [client 23.21.148.226:18886] [pid 376104] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBv-6AKaVf5IlHLzHZ6vwACmBQ"]
[Sun Nov 09 02:42:06 2025] [fnaluxury.com] [error] [client 34.227.156.153:36037] [pid 376104] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBv_qAKaVf5IlHLzHZ6yAACmEY"]
[Sun Nov 09 02:42:10 2025] [fnaluxury.com] [error] [client 54.204.12.115:12255] [pid 376104] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwAqAKaVf5IlHLzHZ61QACmIA"]
[Sun Nov 09 02:42:14 2025] [fnaluxury.com] [error] [client 98.83.72.38:41526] [pid 376104] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBwBqAKaVf5IlHLzHZ63QACmJg"]
[Sun Nov 09 02:42:18 2025] [fnaluxury.com] [error] [client 52.2.4.213:22577] [pid 376104] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwCqAKaVf5IlHLzHZ65QACmIg"]
[Sun Nov 09 02:42:23 2025] [fnaluxury.com] [error] [client 23.21.175.228:11432] [pid 376104] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBwD6AKaVf5IlHLzHZ68AACmL4"]
[Sun Nov 09 02:42:25 2025] [fnaluxury.com] [error] [client 3.220.70.171:2727] [pid 376104] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwEaAKaVf5IlHLzHZ69QACmHI"]
[Sun Nov 09 02:42:30 2025] [fnaluxury.com] [error] [client 54.144.185.255:50943] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwFqAKaVf5IlHLzHZ7BgACmC0"]
[Sun Nov 09 02:42:34 2025] [fnaluxury.com] [error] [client 34.192.67.98:20277] [pid 376104] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwGqAKaVf5IlHLzHZ7DwACmD4"]
[Sun Nov 09 02:42:39 2025] [fnaluxury.com] [error] [client 35.169.119.108:10697] [pid 376104] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBwH6AKaVf5IlHLzHZ7GgACmEY"]
[Sun Nov 09 02:42:43 2025] [fnaluxury.com] [error] [client 3.217.82.254:44355] [pid 376104] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBwI6AKaVf5IlHLzHZ7KQACmFg"]
[Sun Nov 09 02:42:46 2025] [fnaluxury.com] [error] [client 52.0.218.219:4217] [pid 376104] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwJqAKaVf5IlHLzHZ7MgACmOA"]
[Sun Nov 09 02:42:50 2025] [fnaluxury.com] [error] [client 23.21.148.226:33290] [pid 376104] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBwKqAKaVf5IlHLzHZ7PgACmJs"]
[Sun Nov 09 02:42:55 2025] [fnaluxury.com] [error] [client 52.2.4.213:27402] [pid 376104] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwL6AKaVf5IlHLzHZ7TgACmLs"]
[Sun Nov 09 02:42:57 2025] [fnaluxury.com] [error] [client 114.119.129.36:64425] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBwMaAKaVf5IlHLzHZ7VgACmK0"]
[Sun Nov 09 02:43:00 2025] [fnaluxury.com] [error] [client 23.21.179.120:56329] [pid 376104] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwNKAKaVf5IlHLzHZ7XQACmBw"]
[Sun Nov 09 02:43:03 2025] [fnaluxury.com] [error] [client 34.236.41.241:27759] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwN6AKaVf5IlHLzHZ7ZQACmBo"]
[Sun Nov 09 02:43:07 2025] [fnaluxury.com] [error] [client 52.204.71.8:63056] [pid 376104] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwO6AKaVf5IlHLzHZ7dAACmDQ"]
[Sun Nov 09 02:43:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:44054] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBwPqAKaVf5IlHLzHZ7ewKYhSo"]
[Sun Nov 09 02:43:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:44054] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRBwPqAKaVf5IlHLzHZ7ewKYhSo"]
[Sun Nov 09 02:43:11 2025] [fnaluxury.com] [error] [client 54.157.99.244:15144] [pid 376104] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwP6AKaVf5IlHLzHZ7fAACmG8"]
[Sun Nov 09 02:43:15 2025] [fnaluxury.com] [error] [client 52.54.157.23:24955] [pid 376104] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBwQ6AKaVf5IlHLzHZ7igACmGI"]
[Sun Nov 09 02:43:18 2025] [fnaluxury.com] [error] [client 52.6.232.201:54457] [pid 376104] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwRqAKaVf5IlHLzHZ7lAACmEg"]
[Sun Nov 09 02:43:22 2025] [fnaluxury.com] [error] [client 54.157.84.74:53294] [pid 376104] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwSqAKaVf5IlHLzHZ7nAACmLQ"]
[Sun Nov 09 02:43:28 2025] [fnaluxury.com] [error] [client 35.169.119.108:13780] [pid 376104] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBwUKAKaVf5IlHLzHZ7qwACmOE"]
[Sun Nov 09 02:43:30 2025] [fnaluxury.com] [error] [client 34.203.111.15:42782] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwUqAKaVf5IlHLzHZ7rwACmOU"]
[Sun Nov 09 02:43:34 2025] [fnaluxury.com] [error] [client 52.2.4.213:15570] [pid 376104] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwVqAKaVf5IlHLzHZ7tQACmO8"]
[Sun Nov 09 02:43:40 2025] [fnaluxury.com] [error] [client 52.3.156.186:45964] [pid 376104] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwXKAKaVf5IlHLzHZ7vAACmDM"]
[Sun Nov 09 02:43:42 2025] [fnaluxury.com] [error] [client 3.93.98.99:64392] [pid 376104] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwXqAKaVf5IlHLzHZ7wQACmEo"]
[Sun Nov 09 02:43:46 2025] [fnaluxury.com] [error] [client 100.27.153.9:55973] [pid 376104] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwYqAKaVf5IlHLzHZ7xQACmNw"]
[Sun Nov 09 02:43:51 2025] [fnaluxury.com] [error] [client 52.0.63.151:41824] [pid 376104] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwZ6AKaVf5IlHLzHZ70QACmG0"]
[Sun Nov 09 02:43:54 2025] [fnaluxury.com] [error] [client 3.211.181.86:42676] [pid 376104] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwaqAKaVf5IlHLzHZ73QACmHM"]
[Sun Nov 09 02:43:58 2025] [fnaluxury.com] [error] [client 3.212.205.90:63027] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBwbqAKaVf5IlHLzHZ79wACmMA"]
[Sun Nov 09 02:44:02 2025] [fnaluxury.com] [error] [client 3.210.29.96:40443] [pid 376104] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwcqAKaVf5IlHLzHZ8JQACmKM"]
[Sun Nov 09 02:44:07 2025] [fnaluxury.com] [error] [client 52.203.65.83:36319] [pid 376104] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwd6AKaVf5IlHLzHZ8LwACmNU"]
[Sun Nov 09 02:44:10 2025] [fnaluxury.com] [error] [client 52.204.89.12:61201] [pid 376104] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBweqAKaVf5IlHLzHZ8PwACmNg"]
[Sun Nov 09 02:44:14 2025] [fnaluxury.com] [error] [client 147.135.215.187:56214] [pid 376104] apache2_util.c(271): [client 147.135.215.187] ModSecurity: Warning. Invalid URL Encoding: Non-hexadecimal digits used at TX:1. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "393"] [id "920220"] [msg "URL Encoding Abuse Attack Attempt"] [data "/?fileloc=//%7C!REQUEST_COOKIES_NAMES:%25%7C&path=/"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/267/72"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBwfqAKaVf5IlHLzHZ8RQACmEE"]
[Sun Nov 09 02:44:14 2025] [fnaluxury.com] [error] [client 147.135.215.187:56214] [pid 376104] apache2_util.c(271): [client 147.135.215.187] ModSecurity: Warning. Invalid URL Encoding: Non-hexadecimal digits used at TX:0. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "427"] [id "920221"] [msg "URL Encoding Abuse Attack Attempt"] [data ""] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/267/72"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBwfqAKaVf5IlHLzHZ8RQACmEE"]
[Sun Nov 09 02:44:14 2025] [fnaluxury.com] [error] [client 35.173.18.61:58368] [pid 376104] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwfqAKaVf5IlHLzHZ8RgACmEs"]
[Sun Nov 09 02:44:19 2025] [fnaluxury.com] [error] [client 18.206.47.187:47523] [pid 376104] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwg6AKaVf5IlHLzHZ8VAACmNY"]
[Sun Nov 09 02:44:22 2025] [fnaluxury.com] [error] [client 54.85.109.140:62408] [pid 376104] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwhqAKaVf5IlHLzHZ8WwACmGM"]
[Sun Nov 09 02:44:22 2025] [fnaluxury.com] [warn] [client 147.135.215.187:53762] [pid 376104] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 02:44:26 2025] [fnaluxury.com] [error] [client 3.94.40.182:65016] [pid 376104] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwiqAKaVf5IlHLzHZ8YgACmDs"]
[Sun Nov 09 02:44:30 2025] [fnaluxury.com] [error] [client 54.90.8.255:61019] [pid 376104] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwjqAKaVf5IlHLzHZ8dgACmMk"]
[Sun Nov 09 02:44:33 2025] [fnaluxury.com] [error] [client 147.135.215.187:54236] [pid 376104] apache2_util.c(271): [client 147.135.215.187] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cpp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBwkaAKaVf5IlHLzHZ8egACmKo"]
[Sun Nov 09 02:44:33 2025] [fnaluxury.com] [error] [client 147.135.215.187:54236] [pid 376104] apache2_util.c(271): [client 147.135.215.187] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBwkaAKaVf5IlHLzHZ8egACmKo"]
[Sun Nov 09 02:44:34 2025] [fnaluxury.com] [error] [client 23.23.180.225:54712] [pid 376104] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwkqAKaVf5IlHLzHZ8fwACmM0"]
[Sun Nov 09 02:44:35 2025] [fnaluxury.com] [error] [client 114.119.139.70:35805] [pid 376104] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyr9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBwkqAKaVf5IlHLzHZ8gQACmHs"]
[Sun Nov 09 02:44:38 2025] [fnaluxury.com] [error] [client 54.225.81.20:11408] [pid 376104] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBwlqAKaVf5IlHLzHZ8hgACmN0"]
[Sun Nov 09 02:44:43 2025] [fnaluxury.com] [error] [client 34.239.197.197:34828] [pid 376104] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwm6AKaVf5IlHLzHZ8kgACmNU"]
[Sun Nov 09 02:44:46 2025] [fnaluxury.com] [error] [client 34.192.125.239:25769] [pid 376104] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwnqAKaVf5IlHLzHZ8lgACmFE"]
[Sun Nov 09 02:44:50 2025] [fnaluxury.com] [error] [client 52.0.41.164:3379] [pid 376104] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwoqAKaVf5IlHLzHZ8nAACmBg"]
[Sun Nov 09 02:44:54 2025] [fnaluxury.com] [error] [client 44.208.193.63:50432] [pid 376104] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwpqAKaVf5IlHLzHZ8pAACmFk"]
[Sun Nov 09 02:44:58 2025] [fnaluxury.com] [error] [client 54.221.203.24:48419] [pid 376104] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwqqAKaVf5IlHLzHZ8rQACmLc"]
[Sun Nov 09 02:45:02 2025] [fnaluxury.com] [error] [client 52.70.123.241:50767] [pid 376104] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwrqAKaVf5IlHLzHZ8xwACmGg"]
[Sun Nov 09 02:45:07 2025] [fnaluxury.com] [error] [client 3.227.180.70:51020] [pid 376104] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBws6AKaVf5IlHLzHZ83QACmKw"]
[Sun Nov 09 02:45:10 2025] [fnaluxury.com] [error] [client 54.87.95.7:39475] [pid 376104] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwtqAKaVf5IlHLzHZ85AACmJw"]
[Sun Nov 09 02:45:14 2025] [fnaluxury.com] [error] [client 18.213.240.226:40540] [pid 376104] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwuqAKaVf5IlHLzHZ88AACmHI"]
[Sun Nov 09 02:45:18 2025] [fnaluxury.com] [error] [client 35.171.141.42:44361] [pid 376104] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwvqAKaVf5IlHLzHZ8-gACmL8"]
[Sun Nov 09 02:45:23 2025] [fnaluxury.com] [error] [client 18.232.11.247:30927] [pid 376104] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBww6AKaVf5IlHLzHZ9CwACmN4"]
[Sun Nov 09 02:45:26 2025] [fnaluxury.com] [error] [client 52.71.218.25:16278] [pid 376104] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBwxqAKaVf5IlHLzHZ9FAACmNA"]
[Sun Nov 09 02:45:30 2025] [fnaluxury.com] [error] [client 52.203.152.231:18710] [pid 376104] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBwyqAKaVf5IlHLzHZ9JAACmE4"]
[Sun Nov 09 02:45:34 2025] [fnaluxury.com] [error] [client 52.73.6.26:48038] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBwzqAKaVf5IlHLzHZ9NwACmG4"]
[Sun Nov 09 02:45:38 2025] [fnaluxury.com] [error] [client 3.221.222.168:35547] [pid 376104] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBw0qAKaVf5IlHLzHZ9RAACmKQ"]
[Sun Nov 09 02:45:42 2025] [fnaluxury.com] [error] [client 54.209.100.30:8718] [pid 376104] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw1qAKaVf5IlHLzHZ9UgACmKE"]
[Sun Nov 09 02:45:46 2025] [fnaluxury.com] [error] [client 52.45.29.57:12700] [pid 376104] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBw2qAKaVf5IlHLzHZ9XwACmM4"]
[Sun Nov 09 02:45:55 2025] [fnaluxury.com] [error] [client 18.215.77.19:14701] [pid 376104] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw46AKaVf5IlHLzHZ9eQACmDE"]
[Sun Nov 09 02:45:59 2025] [fnaluxury.com] [error] [client 3.226.34.98:29280] [pid 376104] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw56AKaVf5IlHLzHZ9gAACmCI"]
[Sun Nov 09 02:46:00 2025] [fnaluxury.com] [error] [client 52.23.112.144:44087] [pid 376104] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw6KAKaVf5IlHLzHZ9hAACmO8"]
[Sun Nov 09 02:46:02 2025] [fnaluxury.com] [error] [client 54.225.148.123:44409] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBw6qAKaVf5IlHLzHZ9jwACmMg"]
[Sun Nov 09 02:46:06 2025] [fnaluxury.com] [error] [client 34.194.14.255:18812] [pid 376104] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRBw7qAKaVf5IlHLzHZ9mwACmEY"]
[Sun Nov 09 02:46:10 2025] [fnaluxury.com] [error] [client 52.44.174.136:45957] [pid 376104] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aRBw8qAKaVf5IlHLzHZ9rQACmGg"]
[Sun Nov 09 02:46:16 2025] [fnaluxury.com] [error] [client 34.231.77.232:23081] [pid 376104] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw-KAKaVf5IlHLzHZ9ugACmHo"]
[Sun Nov 09 02:46:17 2025] [fnaluxury.com] [error] [client 54.163.136.244:50490] [pid 376104] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBw-aAKaVf5IlHLzHZ9vgACmK4"]
[Sun Nov 09 02:46:23 2025] [fnaluxury.com] [error] [client 44.218.170.184:3277] [pid 376104] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRBw_6AKaVf5IlHLzHZ90AACmIY"]
[Sun Nov 09 02:46:27 2025] [fnaluxury.com] [error] [client 52.205.113.104:14744] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBxA6AKaVf5IlHLzHZ93gACmM4"]
[Sun Nov 09 02:46:33 2025] [fnaluxury.com] [error] [client 34.225.243.131:29515] [pid 376104] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBxCaAKaVf5IlHLzHZ-IAACmDI"]
[Sun Nov 09 02:46:35 2025] [fnaluxury.com] [error] [client 107.20.255.194:55500] [pid 376104] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxC6AKaVf5IlHLzHZ-RQACmFQ"]
[Sun Nov 09 02:46:39 2025] [fnaluxury.com] [error] [client 34.194.226.74:65000] [pid 376104] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxD6AKaVf5IlHLzHZ-WAACmOk"]
[Sun Nov 09 02:46:42 2025] [fnaluxury.com] [error] [client 34.195.248.30:63128] [pid 376104] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBxEqAKaVf5IlHLzHZ-iAACmLI"]
[Sun Nov 09 02:46:46 2025] [fnaluxury.com] [error] [client 98.82.40.168:24407] [pid 376104] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxFqAKaVf5IlHLzHZ-kwACmHc"]
[Sun Nov 09 02:46:51 2025] [fnaluxury.com] [error] [client 52.2.58.41:23419] [pid 376104] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxG6AKaVf5IlHLzHZ-mQACmLg"]
[Sun Nov 09 02:46:54 2025] [fnaluxury.com] [error] [client 98.82.63.147:3886] [pid 376104] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBxHqAKaVf5IlHLzHZ-ogACmL4"]
[Sun Nov 09 02:46:59 2025] [fnaluxury.com] [error] [client 35.174.141.243:4200] [pid 376104] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxI6AKaVf5IlHLzHZ-qgACmBA"]
[Sun Nov 09 02:47:02 2025] [fnaluxury.com] [error] [client 100.28.49.152:55140] [pid 376104] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBxJqAKaVf5IlHLzHZ-tQACmCk"]
[Sun Nov 09 02:47:05 2025] [fnaluxury.com] [error] [client 3.213.85.234:62717] [pid 376104] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxKaAKaVf5IlHLzHZ-vAACmDA"]
[Sun Nov 09 02:47:10 2025] [fnaluxury.com] [error] [client 184.72.84.154:56444] [pid 376104] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxLqAKaVf5IlHLzHZ-ywACmBo"]
[Sun Nov 09 02:47:14 2025] [fnaluxury.com] [error] [client 18.215.49.176:53874] [pid 376104] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxMqAKaVf5IlHLzHZ-0wACmDc"]
[Sun Nov 09 02:47:17 2025] [fnaluxury.com] [error] [client 18.232.11.247:2391] [pid 376104] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxNaAKaVf5IlHLzHZ-2AACmGY"]
[Sun Nov 09 02:47:20 2025] [fnaluxury.com] [error] [client 114.119.136.243:57811] [pid 376104] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyr1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBxOKAKaVf5IlHLzHZ-2wACmEQ"]
[Sun Nov 09 02:47:22 2025] [fnaluxury.com] [error] [client 54.204.12.115:41665] [pid 376104] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxOqAKaVf5IlHLzHZ-3wACmEw"]
[Sun Nov 09 02:47:26 2025] [fnaluxury.com] [error] [client 34.224.9.144:54878] [pid 376104] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxPqAKaVf5IlHLzHZ-7AACmIc"]
[Sun Nov 09 02:47:29 2025] [fnaluxury.com] [error] [client 100.29.63.24:5961] [pid 376104] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxQaAKaVf5IlHLzHZ-8gACmHA"]
[Sun Nov 09 02:47:34 2025] [fnaluxury.com] [error] [client 44.205.180.155:39988] [pid 376104] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxRqAKaVf5IlHLzHZ_CgACmNE"]
[Sun Nov 09 02:47:37 2025] [fnaluxury.com] [error] [client 34.205.163.103:22831] [pid 376104] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxSaAKaVf5IlHLzHZ_DgACmM4"]
[Sun Nov 09 02:47:42 2025] [fnaluxury.com] [error] [client 3.221.50.71:6592] [pid 376104] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxTqAKaVf5IlHLzHZ_FgACmMo"]
[Sun Nov 09 02:47:46 2025] [fnaluxury.com] [error] [client 98.80.130.239:35718] [pid 376104] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBxUqAKaVf5IlHLzHZ_GgACmNc"]
[Sun Nov 09 02:47:50 2025] [fnaluxury.com] [error] [client 54.235.172.96:22308] [pid 376104] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxVqAKaVf5IlHLzHZ_LQACmI8"]
[Sun Nov 09 02:47:53 2025] [fnaluxury.com] [error] [client 3.210.223.61:42858] [pid 376104] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxWaAKaVf5IlHLzHZ_MgACmCM"]
[Sun Nov 09 02:47:58 2025] [fnaluxury.com] [error] [client 3.223.181.32:55422] [pid 376104] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxXqAKaVf5IlHLzHZ_NwACmGo"]
[Sun Nov 09 02:48:01 2025] [fnaluxury.com] [error] [client 18.204.89.56:10476] [pid 376104] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxYaAKaVf5IlHLzHZ_PwACmFY"]
[Sun Nov 09 02:48:06 2025] [fnaluxury.com] [error] [client 3.208.146.193:37443] [pid 376104] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxZqAKaVf5IlHLzHZ_SAACmFc"]
[Sun Nov 09 02:48:09 2025] [fnaluxury.com] [error] [client 3.221.222.168:21233] [pid 376104] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxaaAKaVf5IlHLzHZ_UAACmEw"]
[Sun Nov 09 02:48:14 2025] [fnaluxury.com] [error] [client 52.205.113.104:39113] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBxbqAKaVf5IlHLzHZ_VwACmFg"]
[Sun Nov 09 02:48:18 2025] [fnaluxury.com] [error] [client 52.2.58.41:57540] [pid 376104] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBxcqAKaVf5IlHLzHZ_XgACmFU"]
[Sun Nov 09 02:48:22 2025] [fnaluxury.com] [error] [client 44.205.192.249:15773] [pid 376104] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxdqAKaVf5IlHLzHZ_YQACmKI"]
[Sun Nov 09 02:48:26 2025] [fnaluxury.com] [error] [client 54.80.185.200:27605] [pid 376104] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxeqAKaVf5IlHLzHZ_aQACmLU"]
[Sun Nov 09 02:48:30 2025] [fnaluxury.com] [error] [client 34.195.248.30:42971] [pid 376104] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxfqAKaVf5IlHLzHZ_cQACmKE"]
[Sun Nov 09 02:48:32 2025] [fnaluxury.com] [error] [client 114.119.154.200:38767] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRBxgKAKaVf5IlHLzHZ_dwACmLQ"]
[Sun Nov 09 02:48:33 2025] [fnaluxury.com] [error] [client 34.236.41.241:30115] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBxgaAKaVf5IlHLzHZ_gQACmJo"]
[Sun Nov 09 02:48:38 2025] [fnaluxury.com] [error] [client 52.71.203.206:18012] [pid 376104] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxhqAKaVf5IlHLzHZ_mQACmN0"]
[Sun Nov 09 02:48:41 2025] [fnaluxury.com] [error] [client 52.70.209.13:33145] [pid 376104] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRBxiaAKaVf5IlHLzHZ_nQACmBM"]
[Sun Nov 09 02:48:45 2025] [fnaluxury.com] [error] [client 54.162.69.192:17428] [pid 376104] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxjaAKaVf5IlHLzHZ_oQACmKU"]
[Sun Nov 09 02:48:50 2025] [fnaluxury.com] [error] [client 3.94.156.104:27584] [pid 376104] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxkqAKaVf5IlHLzHZ_qwACmCE"]
[Sun Nov 09 02:48:53 2025] [fnaluxury.com] [error] [client 54.156.55.147:7317] [pid 376104] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxlaAKaVf5IlHLzHZ_sAACmDw"]
[Sun Nov 09 02:48:58 2025] [fnaluxury.com] [error] [client 3.94.156.104:55415] [pid 376104] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxmqAKaVf5IlHLzHZ_twACmD0"]
[Sun Nov 09 02:49:02 2025] [fnaluxury.com] [error] [client 3.224.215.150:44917] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev10.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxnqAKaVf5IlHLzHZ_vQACmFI"]
[Sun Nov 09 02:49:05 2025] [fnaluxury.com] [error] [client 54.144.185.255:50508] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxoaAKaVf5IlHLzHZ_xwACmFw"]
[Sun Nov 09 02:49:10 2025] [fnaluxury.com] [error] [client 52.5.242.243:19553] [pid 376104] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxpqAKaVf5IlHLzHZ_5AACmHg"]
[Sun Nov 09 02:49:14 2025] [fnaluxury.com] [error] [client 3.232.82.72:45821] [pid 376104] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxqqAKaVf5IlHLzHZ_6gACmLg"]
[Sun Nov 09 02:49:18 2025] [fnaluxury.com] [error] [client 52.204.253.129:10154] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBxrqAKaVf5IlHLzHZ_8QACmM0"]
[Sun Nov 09 02:49:22 2025] [fnaluxury.com] [error] [client 3.212.219.113:56413] [pid 376104] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysa/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxsqAKaVf5IlHLzHZ_-gACmL8"]
[Sun Nov 09 02:49:26 2025] [fnaluxury.com] [error] [client 34.227.234.246:60725] [pid 376104] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBxtqAKaVf5IlHLzHaAAgACmB0"]
[Sun Nov 09 02:49:30 2025] [fnaluxury.com] [error] [client 3.224.104.67:19648] [pid 376104] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxuqAKaVf5IlHLzHaADAACmCo"]
[Sun Nov 09 02:49:34 2025] [fnaluxury.com] [error] [client 34.203.111.15:58527] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxvqAKaVf5IlHLzHaAEQACmEI"]
[Sun Nov 09 02:49:38 2025] [fnaluxury.com] [error] [client 34.227.156.153:43168] [pid 376104] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBxwqAKaVf5IlHLzHaAGQACmDk"]
[Sun Nov 09 02:49:42 2025] [fnaluxury.com] [error] [client 44.223.115.10:45629] [pid 376104] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxxqAKaVf5IlHLzHaAJgACmH4"]
[Sun Nov 09 02:49:46 2025] [fnaluxury.com] [error] [client 34.233.114.237:34575] [pid 376104] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxyqAKaVf5IlHLzHaAMQACmJ4"]
[Sun Nov 09 02:49:50 2025] [fnaluxury.com] [error] [client 3.218.35.239:49073] [pid 376104] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBxzqAKaVf5IlHLzHaARAACmKw"]
[Sun Nov 09 02:49:54 2025] [fnaluxury.com] [error] [client 100.28.133.214:23631] [pid 376104] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBx0qAKaVf5IlHLzHaAUQACmOg"]
[Sun Nov 09 02:49:58 2025] [fnaluxury.com] [error] [client 44.220.2.97:60118] [pid 376104] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBx1qAKaVf5IlHLzHaAXQACmJM"]
[Sun Nov 09 02:50:01 2025] [fnaluxury.com] [error] [client 3.90.73.206:50697] [pid 376104] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBx2aAKaVf5IlHLzHaAZgACmFY"]
[Sun Nov 09 02:50:05 2025] [fnaluxury.com] [error] [client 52.204.71.8:24093] [pid 376104] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBx3aAKaVf5IlHLzHaAbwACmFo"]
[Sun Nov 09 02:50:10 2025] [fnaluxury.com] [error] [client 52.54.249.218:1725] [pid 376104] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRBx4qAKaVf5IlHLzHaAegACmGM"]
[Sun Nov 09 02:50:14 2025] [fnaluxury.com] [error] [client 3.221.222.168:48612] [pid 376104] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBx5qAKaVf5IlHLzHaAggACmFs"]
[Sun Nov 09 02:50:18 2025] [fnaluxury.com] [error] [client 44.221.227.90:27503] [pid 376104] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBx6qAKaVf5IlHLzHaAiwACmLo"]
[Sun Nov 09 02:50:21 2025] [fnaluxury.com] [error] [client 44.205.74.196:43016] [pid 376104] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBx7aAKaVf5IlHLzHaAlAACmBA"]
[Sun Nov 09 02:50:25 2025] [fnaluxury.com] [error] [client 18.211.148.239:60359] [pid 376104] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBx8aAKaVf5IlHLzHaAnAACmBw"]
[Sun Nov 09 02:50:29 2025] [fnaluxury.com] [error] [client 34.204.150.196:24007] [pid 376104] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBx9aAKaVf5IlHLzHaApQACmDI"]
[Sun Nov 09 02:50:34 2025] [fnaluxury.com] [error] [client 34.227.156.153:42134] [pid 376104] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBx-qAKaVf5IlHLzHaArwACmEQ"]
[Sun Nov 09 02:50:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:43756] [pid 376104] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRBx_qAKaVf5IlHLzHaAtgACmII"]
[Sun Nov 09 02:50:42 2025] [fnaluxury.com] [error] [client 54.156.55.147:10223] [pid 376104] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRByAqAKaVf5IlHLzHaAwAACmF8"]
[Sun Nov 09 02:50:46 2025] [fnaluxury.com] [error] [client 52.1.106.130:10708] [pid 376104] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByBqAKaVf5IlHLzHaAzAACmLY"]
[Sun Nov 09 02:50:49 2025] [fnaluxury.com] [error] [client 50.19.79.213:7259] [pid 376104] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByCaAKaVf5IlHLzHaA1wACmNI"]
[Sun Nov 09 02:50:54 2025] [fnaluxury.com] [error] [client 107.20.25.33:34904] [pid 376104] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRByDqAKaVf5IlHLzHaA7gACmEs"]
[Sun Nov 09 02:50:58 2025] [fnaluxury.com] [error] [client 18.215.24.66:2643] [pid 376104] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByEqAKaVf5IlHLzHaA9gACmFY"]
[Sun Nov 09 02:51:01 2025] [fnaluxury.com] [error] [client 34.205.170.13:29620] [pid 376104] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByFaAKaVf5IlHLzHaBAAACmCA"]
[Sun Nov 09 02:51:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:29808] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/apache-botsearch.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRByGaAKaVf5IlHLzHaBCQKYY64"]
[Sun Nov 09 02:51:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:29808] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRByGaAKaVf5IlHLzHaBCQKYY64"]
[Sun Nov 09 02:51:05 2025] [fnaluxury.com] [error] [client 52.200.142.199:2542] [pid 376104] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByGaAKaVf5IlHLzHaBCwACmIs"]
[Sun Nov 09 02:51:10 2025] [fnaluxury.com] [error] [client 52.2.83.227:22523] [pid 376104] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByHqAKaVf5IlHLzHaBGAACmJc"]
[Sun Nov 09 02:51:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:29808] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/mime.types"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRByH6AKaVf5IlHLzHaBHQKYubQ"]
[Sun Nov 09 02:51:13 2025] [fnaluxury.com] [error] [client 52.200.93.170:32024] [pid 376104] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRByIaAKaVf5IlHLzHaBIwACmIk"]
[Sun Nov 09 02:51:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:29808] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRByIqAKaVf5IlHLzHaBJAKYmrY"]
[Sun Nov 09 02:51:18 2025] [fnaluxury.com] [error] [client 23.22.59.87:49318] [pid 376104] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRByJqAKaVf5IlHLzHaBKgACmM0"]
[Sun Nov 09 02:51:22 2025] [fnaluxury.com] [error] [client 98.82.214.73:45457] [pid 376104] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRByKqAKaVf5IlHLzHaBMAACmLs"]
[Sun Nov 09 02:51:26 2025] [fnaluxury.com] [error] [client 34.236.135.14:48468] [pid 376104] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRByLqAKaVf5IlHLzHaBNgACmI8"]
[Sun Nov 09 02:51:29 2025] [fnaluxury.com] [error] [client 3.209.174.110:27482] [pid 376104] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByMaAKaVf5IlHLzHaBPQACmOo"]
[Sun Nov 09 02:51:34 2025] [fnaluxury.com] [error] [client 34.236.41.241:33329] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRByNqAKaVf5IlHLzHaBSgACmMg"]
[Sun Nov 09 02:51:38 2025] [fnaluxury.com] [error] [client 3.213.213.161:56513] [pid 376104] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRByOqAKaVf5IlHLzHaBTwACmEM"]
[Sun Nov 09 02:51:42 2025] [fnaluxury.com] [error] [client 3.94.157.25:23986] [pid 376104] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRByPqAKaVf5IlHLzHaBWgACmEQ"]
[Sun Nov 09 02:51:46 2025] [fnaluxury.com] [error] [client 44.213.36.21:50638] [pid 376104] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByQqAKaVf5IlHLzHaBZwACmGk"]
[Sun Nov 09 02:51:50 2025] [fnaluxury.com] [error] [client 44.212.106.171:49872] [pid 376104] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRByRqAKaVf5IlHLzHaBlwACmF8"]
[Sun Nov 09 02:51:54 2025] [fnaluxury.com] [error] [client 35.174.253.85:53958] [pid 376104] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRBySqAKaVf5IlHLzHaB8wACmI4"]
[Sun Nov 09 02:51:57 2025] [fnaluxury.com] [error] [client 52.70.123.241:38585] [pid 376104] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByTaAKaVf5IlHLzHaB-AACmMY"]
[Sun Nov 09 02:52:02 2025] [fnaluxury.com] [error] [client 34.224.132.215:42782] [pid 376104] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByUqAKaVf5IlHLzHaCBQACmM4"]
[Sun Nov 09 02:52:06 2025] [fnaluxury.com] [error] [client 54.156.124.2:35525] [pid 376104] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByVqAKaVf5IlHLzHaCCwACmN0"]
[Sun Nov 09 02:52:10 2025] [fnaluxury.com] [error] [client 18.213.102.186:45184] [pid 376104] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRByWqAKaVf5IlHLzHaCEgACmBA"]
[Sun Nov 09 02:52:13 2025] [fnaluxury.com] [error] [client 44.212.106.171:22447] [pid 376104] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByXaAKaVf5IlHLzHaCHwACmKo"]
[Sun Nov 09 02:52:18 2025] [fnaluxury.com] [error] [client 23.21.204.95:48483] [pid 376104] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByYqAKaVf5IlHLzHaCMQACmD4"]
[Sun Nov 09 02:52:22 2025] [fnaluxury.com] [error] [client 18.213.102.186:56363] [pid 376104] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByZqAKaVf5IlHLzHaCNwACmNo"]
[Sun Nov 09 02:52:25 2025] [fnaluxury.com] [error] [client 44.206.65.8:13706] [pid 376104] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRByaaAKaVf5IlHLzHaCPQACmFQ"]
[Sun Nov 09 02:52:31 2025] [fnaluxury.com] [error] [client 52.22.64.232:5527] [pid 376104] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRByb6AKaVf5IlHLzHaCRAACmGw"]
[Sun Nov 09 02:52:33 2025] [fnaluxury.com] [error] [client 52.200.58.199:26099] [pid 376104] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRBycaAKaVf5IlHLzHaCSAACmH8"]
[Sun Nov 09 02:52:38 2025] [fnaluxury.com] [error] [client 34.236.41.241:45260] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRBydqAKaVf5IlHLzHaCVwACmHw"]
[Sun Nov 09 02:52:54 2025] [fnaluxury.com] [error] [client 3.224.215.150:60286] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByhqAKaVf5IlHLzHaCegACmBE"]
[Sun Nov 09 02:52:54 2025] [fnaluxury.com] [error] [client 3.224.215.150:60286] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByhqAKaVf5IlHLzHaCegACmBE"]
[Sun Nov 09 02:53:02 2025] [fnaluxury.com] [error] [client 3.232.82.72:56599] [pid 376104] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByjqAKaVf5IlHLzHaCjAACmBQ"]
[Sun Nov 09 02:53:02 2025] [fnaluxury.com] [error] [client 3.232.82.72:56599] [pid 376104] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByjqAKaVf5IlHLzHaCjAACmBQ"]
[Sun Nov 09 02:53:10 2025] [fnaluxury.com] [error] [client 54.243.63.52:27181] [pid 376104] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/intel-microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBylqAKaVf5IlHLzHaCnQACmGY"]
[Sun Nov 09 02:53:10 2025] [fnaluxury.com] [error] [client 54.243.63.52:27181] [pid 376104] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBylqAKaVf5IlHLzHaCnQACmGY"]
[Sun Nov 09 02:53:20 2025] [fnaluxury.com] [error] [client 52.1.106.130:21207] [pid 376104] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByoKAKaVf5IlHLzHaCsAACmFg"]
[Sun Nov 09 02:53:49 2025] [fnaluxury.com] [error] [client 3.94.156.104:41223] [pid 376104] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkbmdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByvaAKaVf5IlHLzHaC_QACmNw"]
[Sun Nov 09 02:54:05 2025] [fnaluxury.com] [error] [client 3.94.156.104:48560] [pid 376104] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRByzaAKaVf5IlHLzHaDHwACmF8"]
[Sun Nov 09 02:54:53 2025] [fnaluxury.com] [error] [client 23.22.105.143:37069] [pid 376104] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBy_aAKaVf5IlHLzHaDmwACmCk"]
[Sun Nov 09 02:54:53 2025] [fnaluxury.com] [error] [client 23.22.105.143:37069] [pid 376104] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBy_aAKaVf5IlHLzHaDmwACmCk"]
[Sun Nov 09 02:54:58 2025] [fnaluxury.com] [error] [client 3.232.82.72:51624] [pid 376104] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_tables.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzAqAKaVf5IlHLzHaDqQACmBw"]
[Sun Nov 09 02:55:06 2025] [fnaluxury.com] [error] [client 3.94.156.104:40344] [pid 376104] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBzCqAKaVf5IlHLzHaDwAACmOk"]
[Sun Nov 09 02:55:22 2025] [fnaluxury.com] [error] [client 52.203.152.231:25033] [pid 376104] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRBzGqAKaVf5IlHLzHaD5QACmME"]
[Sun Nov 09 02:55:42 2025] [fnaluxury.com] [error] [client 34.225.87.80:46528] [pid 376104] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/software_nodes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzLqAKaVf5IlHLzHaEBQACmBo"]
[Sun Nov 09 02:55:58 2025] [fnaluxury.com] [error] [client 3.221.244.28:45553] [pid 376104] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzPqAKaVf5IlHLzHaEHwACmIo"]
[Sun Nov 09 02:56:14 2025] [fnaluxury.com] [error] [client 54.166.104.83:9591] [pid 376104] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:fileloc: /etc/libnl-3/classid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzTqAKaVf5IlHLzHaEPAACmI4"]
[Sun Nov 09 02:56:14 2025] [fnaluxury.com] [error] [client 54.166.104.83:9591] [pid 376104] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzTqAKaVf5IlHLzHaEPAACmI4"]
[Sun Nov 09 02:57:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:1731] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/authn_core.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBzfaAKaVf5IlHLzHaEjwKYJhw"]
[Sun Nov 09 02:57:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:1731] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRBzfaAKaVf5IlHLzHaEjwKYJhw"]
[Sun Nov 09 02:58:03 2025] [fnaluxury.com] [error] [client 44.195.50.71:20814] [pid 376104] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRBzu6AKaVf5IlHLzHaFEwACmKE"]
[Sun Nov 09 02:58:05 2025] [fnaluxury.com] [error] [client 3.231.61.176:19791] [pid 376104] apache2_util.c(271): [client 3.231.61.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzvaAKaVf5IlHLzHaFFQACmJw"]
[Sun Nov 09 02:58:18 2025] [fnaluxury.com] [error] [client 44.213.36.21:41807] [pid 376104] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzyqAKaVf5IlHLzHaFOAACmBw"]
[Sun Nov 09 02:58:18 2025] [fnaluxury.com] [error] [client 44.213.36.21:41807] [pid 376104] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBzyqAKaVf5IlHLzHaFOAACmBw"]
[Sun Nov 09 02:58:30 2025] [fnaluxury.com] [error] [client 52.4.76.156:46937] [pid 376104] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBz1qAKaVf5IlHLzHaFUgACmEA"]
[Sun Nov 09 02:58:30 2025] [fnaluxury.com] [error] [client 52.4.76.156:46937] [pid 376104] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBz1qAKaVf5IlHLzHaFUgACmEA"]
[Sun Nov 09 02:58:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:1731] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRBz3aAKaVf5IlHLzHaFXQKYbpw"]
[Sun Nov 09 02:58:54 2025] [fnaluxury.com] [error] [client 54.204.62.163:32473] [pid 376104] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus/fixed-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRBz7qAKaVf5IlHLzHaFewACmKM"]
[Sun Nov 09 02:59:30 2025] [fnaluxury.com] [error] [client 100.29.160.53:63165] [pid 376104] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/cgroups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB0EqAKaVf5IlHLzHaGXgACmGY"]
[Sun Nov 09 02:59:30 2025] [fnaluxury.com] [error] [client 100.29.160.53:63165] [pid 376104] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB0EqAKaVf5IlHLzHaGXgACmGY"]
[Sun Nov 09 02:59:33 2025] [fnaluxury.com] [error] [client 52.71.216.196:22992] [pid 376104] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB0FaAKaVf5IlHLzHaGeAACmFg"]
[Sun Nov 09 02:59:38 2025] [fnaluxury.com] [error] [client 44.223.116.149:26008] [pid 376104] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0GqAKaVf5IlHLzHaGkgACmF8"]
[Sun Nov 09 02:59:42 2025] [fnaluxury.com] [error] [client 54.83.240.58:60504] [pid 376104] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0HqAKaVf5IlHLzHaGmwACmIE"]
[Sun Nov 09 02:59:46 2025] [fnaluxury.com] [error] [client 44.194.134.53:21394] [pid 376104] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0IqAKaVf5IlHLzHaGowACmHY"]
[Sun Nov 09 02:59:49 2025] [fnaluxury.com] [error] [client 54.144.185.255:53778] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0JaAKaVf5IlHLzHaGqgACmCs"]
[Sun Nov 09 02:59:53 2025] [fnaluxury.com] [error] [client 23.22.59.87:26310] [pid 376104] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0KaAKaVf5IlHLzHaGsQACmMw"]
[Sun Nov 09 02:59:58 2025] [fnaluxury.com] [error] [client 52.203.68.145:52389] [pid 376104] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0LqAKaVf5IlHLzHaGuQACmCQ"]
[Sun Nov 09 03:00:02 2025] [fnaluxury.com] [error] [client 44.209.35.147:15401] [pid 376104] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0MqAKaVf5IlHLzHaGvwACmEs"]
[Sun Nov 09 03:00:05 2025] [fnaluxury.com] [error] [client 184.72.84.154:24903] [pid 376104] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0NaAKaVf5IlHLzHaGwgACmEo"]
[Sun Nov 09 03:00:09 2025] [fnaluxury.com] [error] [client 52.45.92.83:30651] [pid 376104] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0OaAKaVf5IlHLzHaGyAACmDI"]
[Sun Nov 09 03:00:11 2025] [fnaluxury.com] [error] [client 114.119.159.101:44109] [pid 376104] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB0O6AKaVf5IlHLzHaGzAACmDg"]
[Sun Nov 09 03:00:13 2025] [fnaluxury.com] [error] [client 3.212.205.90:5896] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0PaAKaVf5IlHLzHaG0QACmDk"]
[Sun Nov 09 03:00:17 2025] [fnaluxury.com] [error] [client 23.22.59.87:9807] [pid 376104] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0QaAKaVf5IlHLzHaG2QACmGQ"]
[Sun Nov 09 03:00:21 2025] [fnaluxury.com] [error] [client 54.85.109.140:43314] [pid 376104] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0RaAKaVf5IlHLzHaG3QACmJo"]
[Sun Nov 09 03:00:26 2025] [fnaluxury.com] [error] [client 54.197.178.107:16115] [pid 376104] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB0SqAKaVf5IlHLzHaG5gACmH8"]
[Sun Nov 09 03:00:29 2025] [fnaluxury.com] [error] [client 98.82.38.120:63334] [pid 376104] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0TaAKaVf5IlHLzHaG7AACmHo"]
[Sun Nov 09 03:00:33 2025] [fnaluxury.com] [error] [client 100.24.167.60:14598] [pid 376104] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0UaAKaVf5IlHLzHaG8QACmHA"]
[Sun Nov 09 03:00:37 2025] [fnaluxury.com] [error] [client 3.212.219.113:54686] [pid 376104] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB0VaAKaVf5IlHLzHaG-QACmMA"]
[Sun Nov 09 03:00:42 2025] [fnaluxury.com] [error] [client 34.205.170.13:3213] [pid 376104] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0WqAKaVf5IlHLzHaG_gACmNs"]
[Sun Nov 09 03:00:45 2025] [fnaluxury.com] [error] [client 18.205.91.101:24157] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB0XaAKaVf5IlHLzHaHBwACmL4"]
[Sun Nov 09 03:00:49 2025] [fnaluxury.com] [error] [client 50.16.216.166:50179] [pid 376104] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0YaAKaVf5IlHLzHaHCwACmIw"]
[Sun Nov 09 03:00:53 2025] [fnaluxury.com] [error] [client 52.5.242.243:2089] [pid 376104] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB0ZaAKaVf5IlHLzHaHEQACmCk"]
[Sun Nov 09 03:00:58 2025] [fnaluxury.com] [error] [client 54.235.158.162:39369] [pid 376104] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0aqAKaVf5IlHLzHaHGQACmNc"]
[Sun Nov 09 03:01:02 2025] [fnaluxury.com] [error] [client 52.2.191.202:65474] [pid 376104] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0bqAKaVf5IlHLzHaHIgACmOs"]
[Sun Nov 09 03:01:03 2025] [fnaluxury.com] [error] [client 114.119.129.36:64427] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB0b6AKaVf5IlHLzHaHIwACmNA"]
[Sun Nov 09 03:01:06 2025] [fnaluxury.com] [error] [client 98.82.66.172:6907] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB0cqAKaVf5IlHLzHaHKgACmGo"]
[Sun Nov 09 03:01:10 2025] [fnaluxury.com] [error] [client 54.87.95.7:31179] [pid 376104] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB0dqAKaVf5IlHLzHaHNgACmHk"]
[Sun Nov 09 03:01:14 2025] [fnaluxury.com] [error] [client 3.229.95.193:32843] [pid 376104] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0eqAKaVf5IlHLzHaHQwACmIs"]
[Sun Nov 09 03:01:18 2025] [fnaluxury.com] [error] [client 23.23.180.225:8753] [pid 376104] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0fqAKaVf5IlHLzHaHSgACmD8"]
[Sun Nov 09 03:01:21 2025] [fnaluxury.com] [error] [client 3.90.73.206:27812] [pid 376104] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0gaAKaVf5IlHLzHaHVAACmGM"]
[Sun Nov 09 03:01:25 2025] [fnaluxury.com] [error] [client 54.166.126.132:25382] [pid 376104] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0haAKaVf5IlHLzHaHXgACmMU"]
[Sun Nov 09 03:01:29 2025] [fnaluxury.com] [error] [client 3.222.85.38:43389] [pid 376104] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0iaAKaVf5IlHLzHaHZgACmDA"]
[Sun Nov 09 03:01:33 2025] [fnaluxury.com] [error] [client 23.23.99.55:62110] [pid 376104] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0jaAKaVf5IlHLzHaHawACmNA"]
[Sun Nov 09 03:01:37 2025] [fnaluxury.com] [error] [client 3.89.176.255:1117] [pid 376104] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0kaAKaVf5IlHLzHaHcAACmFQ"]
[Sun Nov 09 03:01:42 2025] [fnaluxury.com] [error] [client 44.195.50.71:25714] [pid 376104] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/grsec/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0lqAKaVf5IlHLzHaHdwACmII"]
[Sun Nov 09 03:01:45 2025] [fnaluxury.com] [error] [client 184.73.195.18:21652] [pid 376104] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0maAKaVf5IlHLzHaHgAACmCA"]
[Sun Nov 09 03:01:50 2025] [fnaluxury.com] [error] [client 18.214.251.19:55320] [pid 376104] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB0nqAKaVf5IlHLzHaHhgACmJ0"]
[Sun Nov 09 03:01:55 2025] [fnaluxury.com] [error] [client 54.145.82.217:46928] [pid 376104] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0o6AKaVf5IlHLzHaHigACmGs"]
[Sun Nov 09 03:01:58 2025] [fnaluxury.com] [error] [client 3.213.46.222:37450] [pid 376104] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0pqAKaVf5IlHLzHaHjQACmJs"]
[Sun Nov 09 03:02:02 2025] [fnaluxury.com] [error] [client 184.72.95.195:54454] [pid 376104] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0qqAKaVf5IlHLzHaHkQACmMY"]
[Sun Nov 09 03:02:05 2025] [fnaluxury.com] [error] [client 3.89.176.255:26817] [pid 376104] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0raAKaVf5IlHLzHaHmAACmIw"]
[Sun Nov 09 03:02:10 2025] [fnaluxury.com] [error] [client 34.225.243.131:36467] [pid 376104] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0sqAKaVf5IlHLzHaHnwACmOQ"]
[Sun Nov 09 03:02:13 2025] [fnaluxury.com] [error] [client 54.144.185.255:23183] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0taAKaVf5IlHLzHaHpAACmEo"]
[Sun Nov 09 03:02:17 2025] [fnaluxury.com] [error] [client 52.207.47.227:1252] [pid 376104] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0uaAKaVf5IlHLzHaHrgACmDk"]
[Sun Nov 09 03:02:21 2025] [fnaluxury.com] [error] [client 107.20.224.184:19265] [pid 376104] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB0vaAKaVf5IlHLzHaHvgACmCo"]
[Sun Nov 09 03:02:25 2025] [fnaluxury.com] [error] [client 54.235.172.108:63502] [pid 376104] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0waAKaVf5IlHLzHaHxgACmFo"]
[Sun Nov 09 03:02:29 2025] [fnaluxury.com] [error] [client 98.84.70.201:51187] [pid 376104] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0xaAKaVf5IlHLzHaHzQACmKg"]
[Sun Nov 09 03:02:33 2025] [fnaluxury.com] [error] [client 98.84.60.17:39065] [pid 376104] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB0yaAKaVf5IlHLzHaH1QACmHQ"]
[Sun Nov 09 03:02:38 2025] [fnaluxury.com] [error] [client 44.213.202.136:62721] [pid 376104] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB0zqAKaVf5IlHLzHaH3QACmM0"]
[Sun Nov 09 03:02:41 2025] [fnaluxury.com] [error] [client 44.223.116.149:1254] [pid 376104] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRB00aAKaVf5IlHLzHaH5gACmNU"]
[Sun Nov 09 03:02:46 2025] [fnaluxury.com] [error] [client 54.147.182.90:32122] [pid 376104] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB01qAKaVf5IlHLzHaH8AACmNg"]
[Sun Nov 09 03:02:49 2025] [fnaluxury.com] [error] [client 35.169.240.53:51727] [pid 376104] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB02aAKaVf5IlHLzHaH-gACmC8"]
[Sun Nov 09 03:02:53 2025] [fnaluxury.com] [error] [client 98.82.66.172:53476] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB03aAKaVf5IlHLzHaIAwACmDQ"]
[Sun Nov 09 03:02:58 2025] [fnaluxury.com] [error] [client 52.203.152.231:37066] [pid 376104] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB04qAKaVf5IlHLzHaIEAACmHE"]
[Sun Nov 09 03:03:01 2025] [fnaluxury.com] [error] [client 3.229.95.193:49585] [pid 376104] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB05aAKaVf5IlHLzHaIGQACmFU"]
[Sun Nov 09 03:03:06 2025] [fnaluxury.com] [error] [client 52.203.68.145:11059] [pid 376104] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRB06qAKaVf5IlHLzHaIIQACmIQ"]
[Sun Nov 09 03:03:09 2025] [fnaluxury.com] [error] [client 3.221.244.28:2293] [pid 376104] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB07aAKaVf5IlHLzHaIKAACmHY"]
[Sun Nov 09 03:03:14 2025] [fnaluxury.com] [error] [client 52.204.253.129:24541] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyua/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB08qAKaVf5IlHLzHaINAACmL4"]
[Sun Nov 09 03:03:17 2025] [fnaluxury.com] [error] [client 52.4.76.156:20364] [pid 376104] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB09aAKaVf5IlHLzHaIPAACmMw"]
[Sun Nov 09 03:03:21 2025] [fnaluxury.com] [error] [client 52.70.138.176:56128] [pid 376104] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB0-aAKaVf5IlHLzHaIRAACmI8"]
[Sun Nov 09 03:03:25 2025] [fnaluxury.com] [error] [client 52.2.191.202:29652] [pid 376104] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB0_aAKaVf5IlHLzHaISQACmM8"]
[Sun Nov 09 03:03:30 2025] [fnaluxury.com] [error] [client 3.213.106.226:64228] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1AqAKaVf5IlHLzHaITwACmEI"]
[Sun Nov 09 03:03:33 2025] [fnaluxury.com] [error] [client 52.70.138.176:6032] [pid 376104] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB1BaAKaVf5IlHLzHaIVQACmEE"]
[Sun Nov 09 03:03:37 2025] [fnaluxury.com] [error] [client 54.235.172.108:25342] [pid 376104] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1CaAKaVf5IlHLzHaIWgACmDU"]
[Sun Nov 09 03:03:42 2025] [fnaluxury.com] [error] [client 23.22.59.87:55052] [pid 376104] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1DqAKaVf5IlHLzHaIZAACmIA"]
[Sun Nov 09 03:03:46 2025] [fnaluxury.com] [error] [client 34.193.2.57:57082] [pid 376104] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1EqAKaVf5IlHLzHaIawACmKY"]
[Sun Nov 09 03:03:49 2025] [fnaluxury.com] [error] [client 3.89.176.255:49741] [pid 376104] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1FaAKaVf5IlHLzHaIcAACmK4"]
[Sun Nov 09 03:03:54 2025] [fnaluxury.com] [error] [client 3.222.190.107:9584] [pid 376104] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1GqAKaVf5IlHLzHaIdQACmLU"]
[Sun Nov 09 03:03:58 2025] [fnaluxury.com] [error] [client 98.83.72.38:63908] [pid 376104] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1HqAKaVf5IlHLzHaIgAACmOA"]
[Sun Nov 09 03:04:01 2025] [fnaluxury.com] [error] [client 3.89.170.186:51245] [pid 376104] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1IaAKaVf5IlHLzHaIiQACmJw"]
[Sun Nov 09 03:04:06 2025] [fnaluxury.com] [error] [client 50.16.248.61:61264] [pid 376104] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1JqAKaVf5IlHLzHaIjAACmHI"]
[Sun Nov 09 03:04:10 2025] [fnaluxury.com] [error] [client 52.207.47.227:3022] [pid 376104] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1KqAKaVf5IlHLzHaIkwACmCs"]
[Sun Nov 09 03:04:14 2025] [fnaluxury.com] [error] [client 34.194.233.48:50584] [pid 376104] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1LqAKaVf5IlHLzHaInwACmGc"]
[Sun Nov 09 03:04:18 2025] [fnaluxury.com] [error] [client 23.21.204.95:31788] [pid 376104] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/breakpoint/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1MqAKaVf5IlHLzHaIqAACmM8"]
[Sun Nov 09 03:04:22 2025] [fnaluxury.com] [error] [client 18.205.127.11:43692] [pid 376104] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB1NqAKaVf5IlHLzHaItAACmLc"]
[Sun Nov 09 03:04:26 2025] [fnaluxury.com] [error] [client 98.83.94.113:45506] [pid 376104] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1OqAKaVf5IlHLzHaI1QACmII"]
[Sun Nov 09 03:04:30 2025] [fnaluxury.com] [error] [client 3.231.193.38:16015] [pid 376104] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRB1PqAKaVf5IlHLzHaI8wACmLU"]
[Sun Nov 09 03:04:34 2025] [fnaluxury.com] [error] [client 52.3.156.186:63003] [pid 376104] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1QqAKaVf5IlHLzHaJCQACmL0"]
[Sun Nov 09 03:04:38 2025] [fnaluxury.com] [error] [client 44.205.120.22:35842] [pid 376104] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1RqAKaVf5IlHLzHaJJQACmBE"]
[Sun Nov 09 03:04:41 2025] [fnaluxury.com] [error] [client 3.225.9.97:39071] [pid 376104] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1SaAKaVf5IlHLzHaJPwACmLs"]
[Sun Nov 09 03:04:46 2025] [fnaluxury.com] [error] [client 23.21.227.240:6837] [pid 376104] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1TqAKaVf5IlHLzHaJXgACmDo"]
[Sun Nov 09 03:04:50 2025] [fnaluxury.com] [error] [client 3.221.156.96:60700] [pid 376104] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1UqAKaVf5IlHLzHaJfQACmII"]
[Sun Nov 09 03:04:55 2025] [fnaluxury.com] [error] [client 18.209.201.119:40105] [pid 376104] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB1V6AKaVf5IlHLzHaJkwACmFU"]
[Sun Nov 09 03:04:58 2025] [fnaluxury.com] [error] [client 44.214.19.8:10890] [pid 376104] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1WqAKaVf5IlHLzHaJlQACmFs"]
[Sun Nov 09 03:05:01 2025] [fnaluxury.com] [error] [client 23.21.227.240:13289] [pid 376104] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1XaAKaVf5IlHLzHaJmgACmMA"]
[Sun Nov 09 03:05:07 2025] [fnaluxury.com] [error] [client 34.203.111.15:16748] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1Y6AKaVf5IlHLzHaJoQACmF0"]
[Sun Nov 09 03:05:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRB1Y6AKaVf5IlHLzHaJowKY0aE"]
[Sun Nov 09 03:05:10 2025] [fnaluxury.com] [error] [client 54.225.98.148:32552] [pid 376104] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1ZqAKaVf5IlHLzHaJpQACmMk"]
[Sun Nov 09 03:05:11 2025] [fnaluxury.com] [error] [client 114.119.154.200:38773] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB1Z6AKaVf5IlHLzHaJqQACmMY"]
[Sun Nov 09 03:05:14 2025] [fnaluxury.com] [error] [client 18.210.58.238:16602] [pid 376104] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRB1aqAKaVf5IlHLzHaJrQACmOE"]
[Sun Nov 09 03:05:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/tinymce/themes/inlite/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRB1bKAKaVf5IlHLzHaJsAKYE6U"]
[Sun Nov 09 03:05:18 2025] [fnaluxury.com] [error] [client 54.225.148.123:7587] [pid 376104] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1bqAKaVf5IlHLzHaJtQACmDE"]
[Sun Nov 09 03:05:21 2025] [fnaluxury.com] [error] [client 54.147.182.90:7903] [pid 376104] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1caAKaVf5IlHLzHaJuQACmNk"]
[Sun Nov 09 03:05:26 2025] [fnaluxury.com] [error] [client 54.91.122.193:3522] [pid 376104] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1dqAKaVf5IlHLzHaJwwACmO8"]
[Sun Nov 09 03:05:31 2025] [fnaluxury.com] [error] [client 3.231.193.38:12372] [pid 376104] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1e6AKaVf5IlHLzHaJyQACmMg"]
[Sun Nov 09 03:05:35 2025] [fnaluxury.com] [error] [client 34.194.233.48:63481] [pid 376104] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1f6AKaVf5IlHLzHaJ0AACmDM"]
[Sun Nov 09 03:05:39 2025] [fnaluxury.com] [error] [client 52.73.6.26:13765] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1g6AKaVf5IlHLzHaJ1QACmNY"]
[Sun Nov 09 03:05:43 2025] [fnaluxury.com] [error] [client 54.80.185.200:16038] [pid 376104] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1h6AKaVf5IlHLzHaJ2wACmE8"]
[Sun Nov 09 03:05:45 2025] [fnaluxury.com] [error] [client 23.23.104.107:43533] [pid 376104] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB1iaAKaVf5IlHLzHaJ3gACmIo"]
[Sun Nov 09 03:05:50 2025] [fnaluxury.com] [error] [client 54.84.93.8:26079] [pid 376104] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1jqAKaVf5IlHLzHaJ7wACmDY"]
[Sun Nov 09 03:05:53 2025] [fnaluxury.com] [error] [client 3.94.199.128:3839] [pid 376104] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1kaAKaVf5IlHLzHaJ9gACmHM"]
[Sun Nov 09 03:05:58 2025] [fnaluxury.com] [error] [client 44.193.102.198:41203] [pid 376104] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1lqAKaVf5IlHLzHaJ-wACmKg"]
[Sun Nov 09 03:06:02 2025] [fnaluxury.com] [error] [client 35.171.117.160:65034] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1mqAKaVf5IlHLzHaKAQACmLY"]
[Sun Nov 09 03:06:06 2025] [fnaluxury.com] [error] [client 52.204.253.129:12603] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRB1nqAKaVf5IlHLzHaKCgACmJU"]
[Sun Nov 09 03:06:13 2025] [fnaluxury.com] [error] [client 23.23.103.31:46439] [pid 376104] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1paAKaVf5IlHLzHaKEQACmBA"]
[Sun Nov 09 03:06:14 2025] [fnaluxury.com] [error] [client 52.2.191.202:20615] [pid 376104] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1pqAKaVf5IlHLzHaKEwACmKU"]
[Sun Nov 09 03:06:21 2025] [fnaluxury.com] [error] [client 52.200.54.136:57314] [pid 376104] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1raAKaVf5IlHLzHaKGgACmO0"]
[Sun Nov 09 03:06:22 2025] [fnaluxury.com] [error] [client 34.230.124.21:63200] [pid 376104] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1rqAKaVf5IlHLzHaKHAACmOg"]
[Sun Nov 09 03:06:26 2025] [fnaluxury.com] [error] [client 3.210.114.189:63027] [pid 376104] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1sqAKaVf5IlHLzHaKIgACmCQ"]
[Sun Nov 09 03:06:30 2025] [fnaluxury.com] [error] [client 44.210.213.220:65090] [pid 376104] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1taAKaVf5IlHLzHaKJgACmO8"]
[Sun Nov 09 03:06:34 2025] [fnaluxury.com] [error] [client 35.174.141.243:60041] [pid 376104] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1uqAKaVf5IlHLzHaKKgACmLE"]
[Sun Nov 09 03:06:38 2025] [fnaluxury.com] [error] [client 18.213.102.186:49526] [pid 376104] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB1vaAKaVf5IlHLzHaKNgACmBg"]
[Sun Nov 09 03:06:41 2025] [fnaluxury.com] [error] [client 52.73.6.26:6507] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1waAKaVf5IlHLzHaKOQACmDk"]
[Sun Nov 09 03:06:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/tinymce/skins/wordpress/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRB1xqAKaVf5IlHLzHaKQQKYgMo"]
[Sun Nov 09 03:06:47 2025] [fnaluxury.com] [error] [client 34.230.124.21:2833] [pid 376104] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1x6AKaVf5IlHLzHaKQgACmEw"]
[Sun Nov 09 03:06:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/elementor/data/v2/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRB1yaAKaVf5IlHLzHaKRQKYsgg"]
[Sun Nov 09 03:06:51 2025] [fnaluxury.com] [error] [client 44.223.116.180:17249] [pid 376104] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1y6AKaVf5IlHLzHaKUAACmGk"]
[Sun Nov 09 03:06:55 2025] [fnaluxury.com] [error] [client 34.193.2.57:12820] [pid 376104] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB1z6AKaVf5IlHLzHaKWwACmGg"]
[Sun Nov 09 03:06:59 2025] [fnaluxury.com] [error] [client 18.214.124.6:50857] [pid 376104] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB106AKaVf5IlHLzHaKYgACmEg"]
[Sun Nov 09 03:07:03 2025] [fnaluxury.com] [error] [client 98.84.200.43:41485] [pid 376104] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB116AKaVf5IlHLzHaKaQACmNE"]
[Sun Nov 09 03:07:05 2025] [fnaluxury.com] [error] [client 114.119.159.101:44115] [pid 376104] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB12aAKaVf5IlHLzHaKbgACmHI"]
[Sun Nov 09 03:07:06 2025] [fnaluxury.com] [error] [client 3.208.146.193:5863] [pid 376104] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB12qAKaVf5IlHLzHaKcQACmOc"]
[Sun Nov 09 03:07:10 2025] [fnaluxury.com] [error] [client 3.220.148.166:6020] [pid 376104] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB13qAKaVf5IlHLzHaKeQACmM0"]
[Sun Nov 09 03:07:13 2025] [fnaluxury.com] [error] [client 44.223.232.55:54507] [pid 376104] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB14aAKaVf5IlHLzHaKgAACmBU"]
[Sun Nov 09 03:07:19 2025] [fnaluxury.com] [error] [client 23.22.59.87:26063] [pid 376104] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB156AKaVf5IlHLzHaKjAACmKk"]
[Sun Nov 09 03:07:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/wordfence/languages/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRB156AKaVf5IlHLzHaKjQKY5t0"]
[Sun Nov 09 03:07:22 2025] [fnaluxury.com] [error] [client 98.80.130.239:20785] [pid 376104] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB16qAKaVf5IlHLzHaKkwACmNA"]
[Sun Nov 09 03:07:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:64014] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Text/Diff/Renderer/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRB17aAKaVf5IlHLzHaKlwKYUtg"]
[Sun Nov 09 03:07:26 2025] [fnaluxury.com] [error] [client 18.215.49.176:54293] [pid 376104] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB17qAKaVf5IlHLzHaKmQACmBw"]
[Sun Nov 09 03:07:29 2025] [fnaluxury.com] [error] [client 52.45.77.169:58369] [pid 376104] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB18aAKaVf5IlHLzHaKoQACmFY"]
[Sun Nov 09 03:07:35 2025] [fnaluxury.com] [error] [client 34.199.252.22:3878] [pid 376104] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB196AKaVf5IlHLzHaKrQACmE4"]
[Sun Nov 09 03:07:39 2025] [fnaluxury.com] [error] [client 34.239.197.197:43872] [pid 376104] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB1-6AKaVf5IlHLzHaKsQACmHo"]
[Sun Nov 09 03:07:42 2025] [fnaluxury.com] [error] [client 44.217.255.167:61681] [pid 376104] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB1_qAKaVf5IlHLzHaKtgACmFU"]
[Sun Nov 09 03:07:46 2025] [fnaluxury.com] [error] [client 23.21.175.228:13248] [pid 376104] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2AqAKaVf5IlHLzHaKvwACmMQ"]
[Sun Nov 09 03:07:50 2025] [fnaluxury.com] [error] [client 3.211.181.86:58914] [pid 376104] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB2BqAKaVf5IlHLzHaKywACmLo"]
[Sun Nov 09 03:07:54 2025] [fnaluxury.com] [error] [client 34.231.156.59:26938] [pid 376104] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2CqAKaVf5IlHLzHaKzwACmOw"]
[Sun Nov 09 03:07:55 2025] [fnaluxury.com] [error] [client 114.119.129.36:64429] [pid 376104] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB2C6AKaVf5IlHLzHaK0gACmCs"]
[Sun Nov 09 03:07:58 2025] [fnaluxury.com] [error] [client 34.196.237.236:54621] [pid 376104] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2DqAKaVf5IlHLzHaK1QACmM0"]
[Sun Nov 09 03:08:05 2025] [fnaluxury.com] [error] [client 44.209.35.147:50200] [pid 376104] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2FaAKaVf5IlHLzHaK2QACmOU"]
[Sun Nov 09 03:08:06 2025] [fnaluxury.com] [error] [client 98.82.39.241:64271] [pid 376104] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB2FqAKaVf5IlHLzHaK2wACmN0"]
[Sun Nov 09 03:08:10 2025] [fnaluxury.com] [error] [client 34.203.111.15:27339] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2GqAKaVf5IlHLzHaK4QACmDw"]
[Sun Nov 09 03:08:13 2025] [fnaluxury.com] [error] [client 52.73.6.26:12731] [pid 376104] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2HaAKaVf5IlHLzHaK5wACmOs"]
[Sun Nov 09 03:08:18 2025] [fnaluxury.com] [error] [client 3.210.114.189:32905] [pid 376104] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2IqAKaVf5IlHLzHaK7AACmNk"]
[Sun Nov 09 03:08:23 2025] [fnaluxury.com] [error] [client 23.21.175.228:51147] [pid 376104] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB2J6AKaVf5IlHLzHaK8AACmNo"]
[Sun Nov 09 03:08:26 2025] [fnaluxury.com] [error] [client 107.22.208.39:49177] [pid 376104] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2KqAKaVf5IlHLzHaK9QACmG8"]
[Sun Nov 09 03:08:30 2025] [fnaluxury.com] [error] [client 44.207.207.36:33005] [pid 376104] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2LqAKaVf5IlHLzHaK-wACmCc"]
[Sun Nov 09 03:08:34 2025] [fnaluxury.com] [error] [client 18.205.91.101:34837] [pid 376104] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2MqAKaVf5IlHLzHaLAwACmCY"]
[Sun Nov 09 03:08:38 2025] [fnaluxury.com] [error] [client 44.214.19.8:21406] [pid 376104] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2NqAKaVf5IlHLzHaLIAACmJg"]
[Sun Nov 09 03:08:42 2025] [fnaluxury.com] [error] [client 34.202.88.37:16311] [pid 376104] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB2OqAKaVf5IlHLzHaLPgACmGs"]
[Sun Nov 09 03:08:47 2025] [fnaluxury.com] [error] [client 44.209.187.99:29219] [pid 376104] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2P6AKaVf5IlHLzHaLXgACmKU"]
[Sun Nov 09 03:08:51 2025] [fnaluxury.com] [error] [client 54.87.62.248:27241] [pid 376104] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB2Q6AKaVf5IlHLzHaLeAACmOM"]
[Sun Nov 09 03:08:55 2025] [fnaluxury.com] [error] [client 100.29.128.75:12775] [pid 376104] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2R6AKaVf5IlHLzHaLlwACmE0"]
[Sun Nov 09 03:08:58 2025] [fnaluxury.com] [error] [client 52.0.218.219:52041] [pid 376104] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRB2SqAKaVf5IlHLzHaLqgACmEQ"]
[Sun Nov 09 03:09:03 2025] [fnaluxury.com] [error] [client 3.232.102.111:61549] [pid 376104] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2T6AKaVf5IlHLzHaLywACmFw"]
[Sun Nov 09 03:09:06 2025] [fnaluxury.com] [error] [client 52.45.29.57:63173] [pid 376104] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2UqAKaVf5IlHLzHaL1wACmGg"]
[Sun Nov 09 03:09:10 2025] [fnaluxury.com] [error] [client 52.205.141.124:23358] [pid 376104] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2VqAKaVf5IlHLzHaL8QACmNs"]
[Sun Nov 09 03:09:15 2025] [fnaluxury.com] [error] [client 18.235.158.19:46268] [pid 376104] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2W6AKaVf5IlHLzHaMDwACmNI"]
[Sun Nov 09 03:09:19 2025] [fnaluxury.com] [error] [client 18.210.58.238:3818] [pid 376104] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2X6AKaVf5IlHLzHaMHwACmN0"]
[Sun Nov 09 03:09:22 2025] [fnaluxury.com] [error] [client 35.174.253.85:19800] [pid 376104] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2YqAKaVf5IlHLzHaMJQACmL8"]
[Sun Nov 09 03:09:27 2025] [fnaluxury.com] [error] [client 114.119.134.161:26013] [pid 376104] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyq8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB2Z6AKaVf5IlHLzHaMKwACmDA"]
[Sun Nov 09 03:09:27 2025] [fnaluxury.com] [error] [client 54.225.181.161:65167] [pid 376104] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2Z6AKaVf5IlHLzHaMLAACmOs"]
[Sun Nov 09 03:09:32 2025] [fnaluxury.com] [error] [client 52.1.106.130:43068] [pid 376104] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2bKAKaVf5IlHLzHaMNgACmE0"]
[Sun Nov 09 03:09:34 2025] [fnaluxury.com] [error] [client 23.23.103.31:21265] [pid 376104] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2bqAKaVf5IlHLzHaMOwACmDk"]
[Sun Nov 09 03:09:38 2025] [fnaluxury.com] [error] [client 54.80.185.200:4284] [pid 376104] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2cqAKaVf5IlHLzHaMPwACmEM"]
[Sun Nov 09 03:09:42 2025] [fnaluxury.com] [error] [client 44.212.131.50:46696] [pid 376104] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB2dqAKaVf5IlHLzHaMQwACmGI"]
[Sun Nov 09 03:09:46 2025] [fnaluxury.com] [error] [client 54.159.98.248:56975] [pid 376104] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2eqAKaVf5IlHLzHaMSQACmLI"]
[Sun Nov 09 03:09:50 2025] [fnaluxury.com] [error] [client 3.227.180.70:12644] [pid 376104] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2fqAKaVf5IlHLzHaMTgACmKI"]
[Sun Nov 09 03:09:54 2025] [fnaluxury.com] [error] [client 52.207.47.227:44985] [pid 376104] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB2gqAKaVf5IlHLzHaMVgACmCA"]
[Sun Nov 09 03:09:59 2025] [fnaluxury.com] [error] [client 52.0.218.219:35840] [pid 376104] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB2h6AKaVf5IlHLzHaMYwACmHc"]
[Sun Nov 09 03:10:03 2025] [fnaluxury.com] [error] [client 18.213.70.100:52948] [pid 376104] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2i6AKaVf5IlHLzHaMZgACmH0"]
[Sun Nov 09 03:10:05 2025] [fnaluxury.com] [error] [client 44.205.120.22:18875] [pid 376104] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB2jaAKaVf5IlHLzHaMagACmKM"]
[Sun Nov 09 03:10:10 2025] [fnaluxury.com] [error] [client 184.72.84.154:46209] [pid 376104] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2kqAKaVf5IlHLzHaMcAACmHQ"]
[Sun Nov 09 03:10:14 2025] [fnaluxury.com] [error] [client 23.21.148.226:17187] [pid 376104] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2lqAKaVf5IlHLzHaMdgACmBE"]
[Sun Nov 09 03:10:18 2025] [fnaluxury.com] [error] [client 3.208.156.9:37384] [pid 376104] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB2mqAKaVf5IlHLzHaMegACmHI"]
[Sun Nov 09 03:10:23 2025] [fnaluxury.com] [error] [client 34.196.114.170:24512] [pid 376104] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2n6AKaVf5IlHLzHaMggACmDE"]
[Sun Nov 09 03:10:26 2025] [fnaluxury.com] [error] [client 18.215.24.66:57582] [pid 376104] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2oqAKaVf5IlHLzHaMhQACmB0"]
[Sun Nov 09 03:10:30 2025] [fnaluxury.com] [error] [client 52.4.213.199:55687] [pid 376104] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2pqAKaVf5IlHLzHaMigACmKo"]
[Sun Nov 09 03:10:34 2025] [fnaluxury.com] [error] [client 52.1.157.90:60697] [pid 376104] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRB2qqAKaVf5IlHLzHaMjwACmEo"]
[Sun Nov 09 03:10:37 2025] [fnaluxury.com] [error] [client 44.215.231.15:57565] [pid 376104] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB2raAKaVf5IlHLzHaMkgACmNA"]
[Sun Nov 09 03:10:42 2025] [fnaluxury.com] [error] [client 3.230.69.161:22315] [pid 376104] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2sqAKaVf5IlHLzHaMpgACmDc"]
[Sun Nov 09 03:10:47 2025] [fnaluxury.com] [error] [client 3.89.170.186:54494] [pid 376104] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2t6AKaVf5IlHLzHaMwAACmKY"]
[Sun Nov 09 03:10:52 2025] [fnaluxury.com] [error] [client 34.226.89.140:39096] [pid 376104] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2vKAKaVf5IlHLzHaMyQACmGE"]
[Sun Nov 09 03:10:55 2025] [fnaluxury.com] [error] [client 98.82.59.253:8867] [pid 376104] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2v6AKaVf5IlHLzHaMzAACmFw"]
[Sun Nov 09 03:10:59 2025] [fnaluxury.com] [error] [client 3.212.205.90:44113] [pid 376104] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB2w6AKaVf5IlHLzHaM0gACmHg"]
[Sun Nov 09 03:11:03 2025] [fnaluxury.com] [error] [client 98.83.72.38:5923] [pid 376104] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB2x6AKaVf5IlHLzHaM1AACmMA"]
[Sun Nov 09 03:11:07 2025] [fnaluxury.com] [error] [client 98.84.70.201:24972] [pid 376104] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB2y6AKaVf5IlHLzHaM2AACmHc"]
[Sun Nov 09 03:11:09 2025] [fnaluxury.com] [error] [client 114.119.154.200:38775] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB2zaAKaVf5IlHLzHaM2wACmIg"]
[Sun Nov 09 03:11:10 2025] [fnaluxury.com] [error] [client 50.16.72.185:10060] [pid 376104] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB2zqAKaVf5IlHLzHaM4wACmNQ"]
[Sun Nov 09 03:11:14 2025] [fnaluxury.com] [error] [client 44.207.207.36:47718] [pid 376104] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB20qAKaVf5IlHLzHaNEgACmCs"]
[Sun Nov 09 03:11:18 2025] [fnaluxury.com] [error] [client 54.163.169.168:34133] [pid 376104] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB21qAKaVf5IlHLzHaNHgACmCE"]
[Sun Nov 09 03:11:22 2025] [fnaluxury.com] [error] [client 54.89.90.224:54728] [pid 376104] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB22qAKaVf5IlHLzHaNKQACmBU"]
[Sun Nov 09 03:11:27 2025] [fnaluxury.com] [error] [client 44.194.134.53:58552] [pid 376104] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB236AKaVf5IlHLzHaNNQACmEo"]
[Sun Nov 09 03:11:30 2025] [fnaluxury.com] [error] [client 3.216.13.10:15351] [pid 376104] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB24qAKaVf5IlHLzHaNQAACmE0"]
[Sun Nov 09 03:11:35 2025] [fnaluxury.com] [error] [client 52.44.148.203:36290] [pid 376104] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB256AKaVf5IlHLzHaNSwACmH4"]
[Sun Nov 09 03:11:39 2025] [fnaluxury.com] [error] [client 54.80.73.122:41316] [pid 376104] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRB266AKaVf5IlHLzHaNWAACmEk"]
[Sun Nov 09 03:11:42 2025] [fnaluxury.com] [error] [client 3.213.106.226:55880] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB27qAKaVf5IlHLzHaNYwACmGw"]
[Sun Nov 09 03:11:47 2025] [fnaluxury.com] [error] [client 44.212.145.46:5372] [pid 376104] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB286AKaVf5IlHLzHaNdgACmG4"]
[Sun Nov 09 03:11:49 2025] [fnaluxury.com] [error] [client 52.204.71.8:20075] [pid 376104] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB29aAKaVf5IlHLzHaNfgACmFs"]
[Sun Nov 09 03:11:56 2025] [fnaluxury.com] [error] [client 3.211.105.134:26457] [pid 376104] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB2_KAKaVf5IlHLzHaNkQACmKM"]
[Sun Nov 09 03:11:58 2025] [fnaluxury.com] [error] [client 52.3.155.146:31142] [pid 376104] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB2_qAKaVf5IlHLzHaNlwACmHQ"]
[Sun Nov 09 03:12:03 2025] [fnaluxury.com] [error] [client 52.204.89.12:38356] [pid 376104] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3A6AKaVf5IlHLzHaNpAACmNM"]
[Sun Nov 09 03:12:07 2025] [fnaluxury.com] [error] [client 3.229.164.203:16635] [pid 376104] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3B6AKaVf5IlHLzHaNrgACmDE"]
[Sun Nov 09 03:12:10 2025] [fnaluxury.com] [error] [client 54.84.147.79:52429] [pid 376104] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3CqAKaVf5IlHLzHaNugACmL8"]
[Sun Nov 09 03:12:14 2025] [fnaluxury.com] [error] [client 54.156.55.147:14931] [pid 376104] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3DqAKaVf5IlHLzHaNxwACmD4"]
[Sun Nov 09 03:12:18 2025] [fnaluxury.com] [error] [client 100.28.57.133:53163] [pid 376104] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3EqAKaVf5IlHLzHaN0QACmDk"]
[Sun Nov 09 03:12:22 2025] [fnaluxury.com] [error] [client 52.3.104.214:15339] [pid 376104] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3FqAKaVf5IlHLzHaN1QACmEA"]
[Sun Nov 09 03:12:28 2025] [fnaluxury.com] [error] [client 18.235.158.19:6790] [pid 376104] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3HKAKaVf5IlHLzHaN3AACmIo"]
[Sun Nov 09 03:12:30 2025] [fnaluxury.com] [error] [client 107.20.255.194:11057] [pid 376104] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3HqAKaVf5IlHLzHaN4QACmE4"]
[Sun Nov 09 03:12:34 2025] [fnaluxury.com] [error] [client 98.83.178.66:5654] [pid 376104] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3IqAKaVf5IlHLzHaN6wACmHM"]
[Sun Nov 09 03:12:38 2025] [fnaluxury.com] [error] [client 54.87.62.248:56218] [pid 376104] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB3JqAKaVf5IlHLzHaN8AACmIg"]
[Sun Nov 09 03:12:44 2025] [fnaluxury.com] [error] [client 18.213.240.226:55817] [pid 376104] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3LKAKaVf5IlHLzHaN9wACmLw"]
[Sun Nov 09 03:12:47 2025] [fnaluxury.com] [error] [client 23.23.99.55:11356] [pid 376104] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3L6AKaVf5IlHLzHaN_AACmMY"]
[Sun Nov 09 03:12:50 2025] [fnaluxury.com] [error] [client 34.231.118.144:3333] [pid 376104] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3MqAKaVf5IlHLzHaOBAACmBY"]
[Sun Nov 09 03:12:56 2025] [fnaluxury.com] [error] [client 52.1.157.90:7970] [pid 376104] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3OKAKaVf5IlHLzHaOEAACmI8"]
[Sun Nov 09 03:12:58 2025] [fnaluxury.com] [error] [client 3.214.176.44:65334] [pid 376104] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3OqAKaVf5IlHLzHaOEgACmOM"]
[Sun Nov 09 03:13:02 2025] [fnaluxury.com] [error] [client 34.203.111.15:30141] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3PqAKaVf5IlHLzHaOFQACmNg"]
[Sun Nov 09 03:13:07 2025] [fnaluxury.com] [error] [client 3.215.59.93:53053] [pid 376104] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3Q6AKaVf5IlHLzHaOHQACmDM"]
[Sun Nov 09 03:13:10 2025] [fnaluxury.com] [error] [client 3.219.81.66:1152] [pid 376104] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3RqAKaVf5IlHLzHaOIgACmFQ"]
[Sun Nov 09 03:13:14 2025] [fnaluxury.com] [error] [client 3.230.224.6:26784] [pid 376104] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3SqAKaVf5IlHLzHaOJgACmGA"]
[Sun Nov 09 03:13:18 2025] [fnaluxury.com] [error] [client 44.208.223.68:21886] [pid 376104] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3TqAKaVf5IlHLzHaOLgACmCc"]
[Sun Nov 09 03:13:24 2025] [fnaluxury.com] [error] [client 52.200.93.170:31717] [pid 376104] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB3VKAKaVf5IlHLzHaOMwACmJQ"]
[Sun Nov 09 03:13:26 2025] [fnaluxury.com] [error] [client 100.28.118.16:24078] [pid 376104] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3VqAKaVf5IlHLzHaONwACmFM"]
[Sun Nov 09 03:13:30 2025] [fnaluxury.com] [error] [client 3.213.106.226:47152] [pid 376104] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3WqAKaVf5IlHLzHaOOgACmIc"]
[Sun Nov 09 03:13:35 2025] [fnaluxury.com] [error] [client 52.71.218.25:57279] [pid 376104] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3X6AKaVf5IlHLzHaOPQACmFc"]
[Sun Nov 09 03:13:39 2025] [fnaluxury.com] [error] [client 52.44.229.124:25197] [pid 376104] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3Y6AKaVf5IlHLzHaOQgACmCA"]
[Sun Nov 09 03:13:42 2025] [fnaluxury.com] [error] [client 52.207.47.227:28644] [pid 376104] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3ZqAKaVf5IlHLzHaORwACmHM"]
[Sun Nov 09 03:13:47 2025] [fnaluxury.com] [error] [client 98.82.66.172:23760] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRB3a6AKaVf5IlHLzHaOTgACmI4"]
[Sun Nov 09 03:13:49 2025] [fnaluxury.com] [error] [client 100.29.107.38:2995] [pid 376104] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3baAKaVf5IlHLzHaOVQACmJA"]
[Sun Nov 09 03:13:55 2025] [fnaluxury.com] [error] [client 34.239.197.197:61890] [pid 376104] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3c6AKaVf5IlHLzHaOXAACmHs"]
[Sun Nov 09 03:13:58 2025] [fnaluxury.com] [error] [client 114.119.154.200:38777] [pid 376104] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB3dqAKaVf5IlHLzHaOawACmC0"]
[Sun Nov 09 03:13:58 2025] [fnaluxury.com] [error] [client 35.171.117.160:11742] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3dqAKaVf5IlHLzHaObAACmMI"]
[Sun Nov 09 03:14:02 2025] [fnaluxury.com] [error] [client 23.21.148.226:59011] [pid 376104] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB3eqAKaVf5IlHLzHaOgAACmB4"]
[Sun Nov 09 03:14:07 2025] [fnaluxury.com] [error] [client 34.192.67.98:27536] [pid 376104] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3f6AKaVf5IlHLzHaOiwACmDg"]
[Sun Nov 09 03:14:10 2025] [fnaluxury.com] [error] [client 3.81.253.213:26941] [pid 376104] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3gqAKaVf5IlHLzHaOjwACmFQ"]
[Sun Nov 09 03:14:16 2025] [fnaluxury.com] [error] [client 3.218.35.239:23976] [pid 376104] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3iKAKaVf5IlHLzHaOlgACmFg"]
[Sun Nov 09 03:14:18 2025] [fnaluxury.com] [error] [client 100.24.167.60:15346] [pid 376104] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB3iqAKaVf5IlHLzHaOmgACmCY"]
[Sun Nov 09 03:14:24 2025] [fnaluxury.com] [error] [client 54.225.181.161:15027] [pid 376104] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB3kKAKaVf5IlHLzHaOowACmGE"]
[Sun Nov 09 03:14:28 2025] [fnaluxury.com] [error] [client 54.83.23.103:43353] [pid 376104] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3lKAKaVf5IlHLzHaOqQACmHA"]
[Sun Nov 09 03:14:30 2025] [fnaluxury.com] [error] [client 100.29.155.89:37507] [pid 376104] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3lqAKaVf5IlHLzHaOqgACmMM"]
[Sun Nov 09 03:14:36 2025] [fnaluxury.com] [error] [client 3.220.70.171:4988] [pid 376104] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3nKAKaVf5IlHLzHaOsAACmJY"]
[Sun Nov 09 03:14:38 2025] [fnaluxury.com] [error] [client 44.205.74.196:58036] [pid 376104] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3nqAKaVf5IlHLzHaOsgACmKg"]
[Sun Nov 09 03:14:44 2025] [fnaluxury.com] [error] [client 52.204.37.237:64949] [pid 376104] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3pKAKaVf5IlHLzHaOuAACmLo"]
[Sun Nov 09 03:14:48 2025] [fnaluxury.com] [error] [client 54.225.199.17:22961] [pid 376104] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB3qKAKaVf5IlHLzHaOvQACmF0"]
[Sun Nov 09 03:14:53 2025] [fnaluxury.com] [error] [client 52.45.77.169:6131] [pid 376104] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3raAKaVf5IlHLzHaOwQACmEQ"]
[Sun Nov 09 03:14:54 2025] [fnaluxury.com] [error] [client 52.45.77.169:21908] [pid 376104] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3rqAKaVf5IlHLzHaOwgACmBA"]
[Sun Nov 09 03:14:58 2025] [fnaluxury.com] [error] [client 34.236.41.241:8982] [pid 376104] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3sqAKaVf5IlHLzHaOzgACmMo"]
[Sun Nov 09 03:15:03 2025] [fnaluxury.com] [error] [client 23.21.228.180:39358] [pid 376104] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB3t6AKaVf5IlHLzHaO1gACmCQ"]
[Sun Nov 09 03:15:07 2025] [fnaluxury.com] [error] [client 100.29.63.24:20898] [pid 376104] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB3u6AKaVf5IlHLzHaO3AACmOs"]
[Sun Nov 09 03:15:10 2025] [fnaluxury.com] [error] [client 54.210.152.179:24967] [pid 376104] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3vqAKaVf5IlHLzHaO3wACmLc"]
[Sun Nov 09 03:15:10 2025] [fnaluxury.com] [error] [client 114.119.159.101:44117] [pid 376104] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyr0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB3vqAKaVf5IlHLzHaO4wACmC4"]
[Sun Nov 09 03:15:16 2025] [fnaluxury.com] [error] [client 3.89.170.186:57703] [pid 376104] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3xKAKaVf5IlHLzHaO7wACmEA"]
[Sun Nov 09 03:15:17 2025] [fnaluxury.com] [error] [client 3.224.215.150:18860] [pid 376104] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3xaAKaVf5IlHLzHaO8wACmOk"]
[Sun Nov 09 03:15:23 2025] [fnaluxury.com] [error] [client 54.156.55.147:58145] [pid 376104] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3y6AKaVf5IlHLzHaO_wACmJ8"]
[Sun Nov 09 03:15:27 2025] [fnaluxury.com] [error] [client 98.82.66.172:5670] [pid 376104] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB3z6AKaVf5IlHLzHaPCgACmIY"]
[Sun Nov 09 03:15:33 2025] [fnaluxury.com] [error] [client 98.82.40.168:49650] [pid 376104] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB31aAKaVf5IlHLzHaPHgACmNQ"]
[Sun Nov 09 03:15:34 2025] [fnaluxury.com] [error] [client 100.29.107.38:17153] [pid 376104] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB31qAKaVf5IlHLzHaPIwACmN8"]
[Sun Nov 09 03:15:38 2025] [fnaluxury.com] [error] [client 44.197.76.210:7743] [pid 376104] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB32qAKaVf5IlHLzHaPKgACmMo"]
[Sun Nov 09 03:15:42 2025] [fnaluxury.com] [error] [client 44.223.232.55:18994] [pid 376104] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB33qAKaVf5IlHLzHaPMQACmOQ"]
[Sun Nov 09 03:15:46 2025] [fnaluxury.com] [error] [client 3.208.146.193:13553] [pid 376104] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB34qAKaVf5IlHLzHaPOAACmEo"]
[Sun Nov 09 03:15:50 2025] [fnaluxury.com] [error] [client 44.221.37.41:26609] [pid 376104] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB35qAKaVf5IlHLzHaPPgACmEE"]
[Sun Nov 09 03:15:55 2025] [fnaluxury.com] [error] [client 100.28.44.58:3954] [pid 376104] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB366AKaVf5IlHLzHaPQwACmBg"]
[Sun Nov 09 03:15:59 2025] [fnaluxury.com] [error] [client 44.205.74.196:19153] [pid 376104] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB376AKaVf5IlHLzHaPRgACmEA"]
[Sun Nov 09 03:16:02 2025] [fnaluxury.com] [error] [client 3.224.205.25:8844] [pid 376104] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRB38qAKaVf5IlHLzHaPSgACmEk"]
[Sun Nov 09 03:16:08 2025] [fnaluxury.com] [error] [client 52.3.102.51:35695] [pid 376104] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB3-KAKaVf5IlHLzHaPUgACmJ4"]
[Sun Nov 09 03:16:10 2025] [fnaluxury.com] [error] [client 52.54.15.103:9336] [pid 376104] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3-qAKaVf5IlHLzHaPVwACmCc"]
[Sun Nov 09 03:16:14 2025] [fnaluxury.com] [error] [client 34.194.226.74:55262] [pid 376104] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB3_qAKaVf5IlHLzHaPXwACmJ0"]
[Sun Nov 09 03:16:20 2025] [fnaluxury.com] [error] [client 54.85.7.119:16201] [pid 376104] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4BKAKaVf5IlHLzHaPagACmHc"]
[Sun Nov 09 03:16:26 2025] [fnaluxury.com] [error] [client 34.239.197.197:19568] [pid 376104] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4CqAKaVf5IlHLzHaPcwACmMk"]
[Sun Nov 09 03:16:26 2025] [fnaluxury.com] [error] [client 52.203.237.170:44455] [pid 376104] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4CqAKaVf5IlHLzHaPdAACmK0"]
[Sun Nov 09 03:16:34 2025] [fnaluxury.com] [error] [client 52.200.54.136:2910] [pid 376104] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4EqAKaVf5IlHLzHaPggACmC0"]
[Sun Nov 09 03:16:38 2025] [fnaluxury.com] [error] [client 44.215.61.66:48221] [pid 376104] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4FqAKaVf5IlHLzHaPhwACmNc"]
[Sun Nov 09 03:16:42 2025] [fnaluxury.com] [error] [client 52.1.157.90:13594] [pid 376104] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4GqAKaVf5IlHLzHaPjwACmCQ"]
[Sun Nov 09 03:16:49 2025] [fnaluxury.com] [error] [client 3.214.176.44:31853] [pid 376104] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRB4IaAKaVf5IlHLzHaPnQACmDM"]
[Sun Nov 09 03:16:50 2025] [fnaluxury.com] [error] [client 3.213.85.234:36650] [pid 376104] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4IqAKaVf5IlHLzHaPngACmDU"]
[Sun Nov 09 03:16:54 2025] [fnaluxury.com] [error] [client 52.200.142.199:47573] [pid 376104] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4JqAKaVf5IlHLzHaPowACmEA"]
[Sun Nov 09 03:16:58 2025] [fnaluxury.com] [error] [client 54.221.203.24:21546] [pid 376104] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRB4KqAKaVf5IlHLzHaPrAACmEk"]
[Sun Nov 09 03:17:03 2025] [fnaluxury.com] [error] [client 23.21.227.240:31720] [pid 376104] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB4L6AKaVf5IlHLzHaPuAACmF8"]
[Sun Nov 09 03:17:07 2025] [fnaluxury.com] [error] [client 3.213.85.234:34039] [pid 376104] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4M6AKaVf5IlHLzHaPvgACmLU"]
[Sun Nov 09 03:17:12 2025] [fnaluxury.com] [error] [client 50.16.216.166:49831] [pid 376104] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4OKAKaVf5IlHLzHaPwwACmIU"]
[Sun Nov 09 03:17:15 2025] [fnaluxury.com] [error] [client 98.83.8.142:11861] [pid 376104] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4O6AKaVf5IlHLzHaPyQACmL0"]
[Sun Nov 09 03:17:18 2025] [fnaluxury.com] [error] [client 34.231.118.144:20512] [pid 376104] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4PqAKaVf5IlHLzHaP0AACmOI"]
[Sun Nov 09 03:17:24 2025] [fnaluxury.com] [error] [client 3.225.45.252:62770] [pid 376104] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB4RKAKaVf5IlHLzHaP2AACmCs"]
[Sun Nov 09 03:17:26 2025] [fnaluxury.com] [error] [client 44.215.235.20:6983] [pid 376104] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4RqAKaVf5IlHLzHaP2wACmNI"]
[Sun Nov 09 03:17:30 2025] [fnaluxury.com] [error] [client 50.17.193.48:28100] [pid 376104] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB4SqAKaVf5IlHLzHaP4AACmO0"]
[Sun Nov 09 03:17:34 2025] [fnaluxury.com] [error] [client 34.196.114.170:29736] [pid 376104] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4TqAKaVf5IlHLzHaP5QACmNc"]
[Sun Nov 09 03:17:40 2025] [fnaluxury.com] [error] [client 52.54.95.127:13397] [pid 376104] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4VKAKaVf5IlHLzHaP7AACmCQ"]
[Sun Nov 09 03:17:43 2025] [fnaluxury.com] [error] [client 18.213.27.222:20469] [pid 376104] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4V6AKaVf5IlHLzHaP7wACmEs"]
[Sun Nov 09 03:17:47 2025] [fnaluxury.com] [error] [client 23.21.175.228:45503] [pid 376104] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB4W6AKaVf5IlHLzHaP9AACmCw"]
[Sun Nov 09 03:17:52 2025] [fnaluxury.com] [error] [client 52.44.148.203:6672] [pid 376104] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4YKAKaVf5IlHLzHaP-QACmNE"]
[Sun Nov 09 03:17:55 2025] [fnaluxury.com] [error] [client 54.84.169.196:3256] [pid 376104] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4Y6AKaVf5IlHLzHaP_wACmH4"]
[Sun Nov 09 03:17:57 2025] [fnaluxury.com] [error] [client 44.221.105.234:49243] [pid 376104] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4ZaAKaVf5IlHLzHaQAAACmC8"]
[Sun Nov 09 03:18:02 2025] [fnaluxury.com] [error] [client 23.21.119.232:43721] [pid 376104] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4aqAKaVf5IlHLzHaQCQACmE8"]
[Sun Nov 09 03:18:07 2025] [fnaluxury.com] [error] [client 23.21.225.190:47872] [pid 376104] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB4b6AKaVf5IlHLzHaQDwACmLA"]
[Sun Nov 09 03:18:10 2025] [fnaluxury.com] [error] [client 34.194.226.74:52523] [pid 376104] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4cqAKaVf5IlHLzHaQEgACmGU"]
[Sun Nov 09 03:18:16 2025] [fnaluxury.com] [error] [client 34.205.170.13:14680] [pid 376104] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4eKAKaVf5IlHLzHaQHgACmEY"]
[Sun Nov 09 03:18:18 2025] [fnaluxury.com] [error] [client 23.23.104.107:6323] [pid 376104] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4eqAKaVf5IlHLzHaQJAACmKc"]
[Sun Nov 09 03:18:22 2025] [fnaluxury.com] [error] [client 34.205.163.103:24500] [pid 376104] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4fqAKaVf5IlHLzHaQLAACmJs"]
[Sun Nov 09 03:18:26 2025] [fnaluxury.com] [error] [client 44.206.65.8:24464] [pid 376104] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB4gqAKaVf5IlHLzHaQMwACmMk"]
[Sun Nov 09 03:18:31 2025] [fnaluxury.com] [error] [client 54.152.163.42:54268] [pid 376104] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4h6AKaVf5IlHLzHaQOwACmCs"]
[Sun Nov 09 03:18:36 2025] [fnaluxury.com] [error] [client 3.93.211.16:28620] [pid 376104] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB4jKAKaVf5IlHLzHaQQwACmMc"]
[Sun Nov 09 03:18:37 2025] [fnaluxury.com] [error] [client 18.206.47.187:39092] [pid 376104] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB4jaAKaVf5IlHLzHaQRgACmOE"]
[Sun Nov 09 03:18:41 2025] [fnaluxury.com] [error] [client 35.171.117.160:20538] [pid 376104] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4kaAKaVf5IlHLzHaQTQACmOM"]
[Sun Nov 09 03:18:46 2025] [fnaluxury.com] [error] [client 3.223.181.32:61956] [pid 376104] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4lqAKaVf5IlHLzHaQVQACmDA"]
[Sun Nov 09 03:18:50 2025] [fnaluxury.com] [error] [client 52.204.253.129:29748] [pid 376104] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4mqAKaVf5IlHLzHaQWQACmEI"]
[Sun Nov 09 03:18:53 2025] [fnaluxury.com] [error] [client 34.196.114.170:35181] [pid 376104] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4naAKaVf5IlHLzHaQcgACmFY"]
[Sun Nov 09 03:18:58 2025] [fnaluxury.com] [error] [client 54.80.185.200:32608] [pid 376104] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB4oqAKaVf5IlHLzHaQlAACmBc"]
[Sun Nov 09 03:19:02 2025] [fnaluxury.com] [error] [client 44.193.115.232:52533] [pid 376104] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev5.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4pqAKaVf5IlHLzHaQrgACmLY"]
[Sun Nov 09 03:19:05 2025] [fnaluxury.com] [error] [client 34.227.156.153:37774] [pid 376104] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4qaAKaVf5IlHLzHaQxAACmMk"]
[Sun Nov 09 03:19:10 2025] [fnaluxury.com] [error] [client 54.84.169.196:26292] [pid 376104] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB4rqAKaVf5IlHLzHaQ8wACmNc"]
[Sun Nov 09 03:19:14 2025] [fnaluxury.com] [error] [client 52.7.33.248:4130] [pid 376104] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4sqAKaVf5IlHLzHaRCgACmDI"]
[Sun Nov 09 03:19:17 2025] [fnaluxury.com] [error] [client 184.73.167.217:27253] [pid 376104] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4taAKaVf5IlHLzHaRKAACmJQ"]
[Sun Nov 09 03:19:21 2025] [fnaluxury.com] [error] [client 34.203.111.15:38919] [pid 376104] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4uaAKaVf5IlHLzHaRQgACmGg"]
[Sun Nov 09 03:19:25 2025] [fnaluxury.com] [error] [client 44.205.180.155:63165] [pid 376104] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4vaAKaVf5IlHLzHaRXgACmLo"]
[Sun Nov 09 03:19:29 2025] [fnaluxury.com] [error] [client 54.144.185.255:8183] [pid 376104] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB4waAKaVf5IlHLzHaRcgACmLQ"]
[Sun Nov 09 03:19:34 2025] [fnaluxury.com] [error] [client 52.203.152.231:2295] [pid 376104] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4xqAKaVf5IlHLzHaRggACmDE"]
[Sun Nov 09 03:19:38 2025] [fnaluxury.com] [error] [client 18.215.77.19:60416] [pid 376104] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB4yqAKaVf5IlHLzHaRhwACmM8"]
[Sun Nov 09 03:19:41 2025] [fnaluxury.com] [error] [client 34.235.239.240:7503] [pid 376104] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB4zaAKaVf5IlHLzHaRjwACmB8"]
[Sun Nov 09 03:19:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:63958] [pid 376104] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRB41aAKaVf5IlHLzHaRvgKYbUg"]
[Sun Nov 09 03:19:49 2025] [fnaluxury.com] [error] [client 54.88.84.219:62588] [pid 376104] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB41aAKaVf5IlHLzHaRwAACmEE"]
[Sun Nov 09 03:19:49 2025] [fnaluxury.com] [error] [client 52.54.249.218:57249] [pid 376104] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB41aAKaVf5IlHLzHaRwQACmBs"]
[Sun Nov 09 03:19:53 2025] [fnaluxury.com] [error] [client 52.22.87.224:4989] [pid 376104] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB42aAKaVf5IlHLzHaRyAACmGI"]
[Sun Nov 09 03:19:57 2025] [fnaluxury.com] [error] [client 18.232.36.1:59749] [pid 376104] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB43aAKaVf5IlHLzHaRzgACmIo"]
[Sun Nov 09 03:20:03 2025] [fnaluxury.com] [error] [client 3.208.146.193:55310] [pid 376104] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB446AKaVf5IlHLzHaR2AACmKI"]
[Sun Nov 09 03:20:07 2025] [fnaluxury.com] [error] [client 3.226.106.93:44601] [pid 376104] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttycc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB456AKaVf5IlHLzHaR3gACmCA"]
[Sun Nov 09 03:20:10 2025] [fnaluxury.com] [error] [client 54.147.182.90:34692] [pid 376104] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB46qAKaVf5IlHLzHaR4wACmEc"]
[Sun Nov 09 03:20:14 2025] [fnaluxury.com] [error] [client 44.206.65.8:59415] [pid 376104] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRB47qAKaVf5IlHLzHaR6gACmHc"]
[Sun Nov 09 03:20:17 2025] [fnaluxury.com] [error] [client 54.84.161.62:44274] [pid 376104] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB48aAKaVf5IlHLzHaR7wACmI0"]
[Sun Nov 09 03:20:22 2025] [fnaluxury.com] [error] [client 54.84.161.62:17874] [pid 376104] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB49qAKaVf5IlHLzHaR9AACmK8"]
[Sun Nov 09 03:20:25 2025] [fnaluxury.com] [error] [client 34.195.60.66:40158] [pid 376104] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB4-aAKaVf5IlHLzHaR-QACmO4"]
[Sun Nov 09 03:20:29 2025] [fnaluxury.com] [error] [client 3.209.174.110:64488] [pid 376104] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB4_aAKaVf5IlHLzHaSAAACmFA"]
[Sun Nov 09 03:20:33 2025] [fnaluxury.com] [error] [client 44.217.255.167:17738] [pid 376104] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5AaAKaVf5IlHLzHaSBQACmC0"]
[Sun Nov 09 03:20:38 2025] [fnaluxury.com] [error] [client 34.194.14.255:4336] [pid 376104] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5BaAKaVf5IlHLzHaSDQACmOE"]
[Sun Nov 09 03:20:41 2025] [fnaluxury.com] [error] [client 52.205.113.104:52234] [pid 376104] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5CaAKaVf5IlHLzHaSEwACmD0"]
[Sun Nov 09 03:20:42 2025] [fnaluxury.com] [error] [client 114.119.138.194:54367] [pid 376104] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttye5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB5CqAKaVf5IlHLzHaSFAACmNg"]
[Sun Nov 09 03:20:45 2025] [fnaluxury.com] [error] [client 54.163.136.244:30634] [pid 376104] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5DaAKaVf5IlHLzHaSGQACmDA"]
[Sun Nov 09 03:20:49 2025] [fnaluxury.com] [error] [client 54.225.199.17:49182] [pid 1198108] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5EcAihMNtX8ixmfPTuAACcQQ"]
[Sun Nov 09 03:20:53 2025] [fnaluxury.com] [error] [client 54.159.98.248:39436] [pid 1198108] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5FcAihMNtX8ixmfPTvQACcRE"]
[Sun Nov 09 03:20:58 2025] [fnaluxury.com] [error] [client 3.94.199.128:14535] [pid 1198108] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5GsAihMNtX8ixmfPTwwACcRs"]
[Sun Nov 09 03:21:02 2025] [fnaluxury.com] [error] [client 23.21.204.95:11954] [pid 1198108] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5HsAihMNtX8ixmfPTyAACcSQ"]
[Sun Nov 09 03:21:05 2025] [fnaluxury.com] [error] [client 52.0.105.244:64339] [pid 1198108] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5IcAihMNtX8ixmfPT0gACcTo"]
[Sun Nov 09 03:21:09 2025] [fnaluxury.com] [error] [client 34.202.88.37:53778] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5JcAihMNtX8ixmfPT3AACcVc"]
[Sun Nov 09 03:21:13 2025] [fnaluxury.com] [error] [client 52.44.174.136:32857] [pid 1198108] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5KcAihMNtX8ixmfPT4gACcWo"]
[Sun Nov 09 03:21:17 2025] [fnaluxury.com] [error] [client 3.216.86.144:26778] [pid 1198108] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5LcAihMNtX8ixmfPT6AACcXQ"]
[Sun Nov 09 03:21:21 2025] [fnaluxury.com] [error] [client 35.173.18.61:8180] [pid 1198108] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5McAihMNtX8ixmfPT7AACcXs"]
[Sun Nov 09 03:21:25 2025] [fnaluxury.com] [error] [client 3.221.244.28:46255] [pid 1198108] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5NcAihMNtX8ixmfPT8wACcY4"]
[Sun Nov 09 03:21:29 2025] [fnaluxury.com] [error] [client 44.209.89.189:60936] [pid 1198108] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB5OcAihMNtX8ixmfPUAwACcaQ"]
[Sun Nov 09 03:21:33 2025] [fnaluxury.com] [error] [client 3.225.45.252:64136] [pid 1198108] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5PcAihMNtX8ixmfPUCQACcbI"]
[Sun Nov 09 03:21:38 2025] [fnaluxury.com] [error] [client 54.166.126.132:44608] [pid 1198108] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5QsAihMNtX8ixmfPUDgACccM"]
[Sun Nov 09 03:21:41 2025] [fnaluxury.com] [error] [client 3.215.59.93:54449] [pid 1198108] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB5RcAihMNtX8ixmfPUFgACcdQ"]
[Sun Nov 09 03:21:46 2025] [fnaluxury.com] [error] [client 3.212.86.97:58231] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB5ScAihMNtX8ixmfPUHQACcQg"]
[Sun Nov 09 03:21:49 2025] [fnaluxury.com] [error] [client 52.3.155.146:62551] [pid 1198108] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5TcAihMNtX8ixmfPUJQACcRo"]
[Sun Nov 09 03:21:53 2025] [fnaluxury.com] [error] [client 52.204.71.8:29468] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5UcAihMNtX8ixmfPUKQACcSE"]
[Sun Nov 09 03:21:58 2025] [fnaluxury.com] [error] [client 3.213.46.222:7336] [pid 1198108] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5VsAihMNtX8ixmfPULwACcTU"]
[Sun Nov 09 03:22:01 2025] [fnaluxury.com] [error] [client 34.224.9.144:29222] [pid 1198108] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5WcAihMNtX8ixmfPUPAACcUk"]
[Sun Nov 09 03:22:05 2025] [fnaluxury.com] [error] [client 52.202.233.37:52148] [pid 1198108] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5XcAihMNtX8ixmfPUVQACcWc"]
[Sun Nov 09 03:22:10 2025] [fnaluxury.com] [error] [client 23.23.137.202:60291] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5YsAihMNtX8ixmfPUcgACcYw"]
[Sun Nov 09 03:22:13 2025] [fnaluxury.com] [error] [client 50.16.216.166:58026] [pid 1198108] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB5ZcAihMNtX8ixmfPUhgACcaU"]
[Sun Nov 09 03:22:18 2025] [fnaluxury.com] [error] [client 52.205.141.124:54779] [pid 1198108] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5asAihMNtX8ixmfPUnQACccA"]
[Sun Nov 09 03:22:21 2025] [fnaluxury.com] [error] [client 18.208.11.93:5244] [pid 1198108] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5bcAihMNtX8ixmfPUoAACcck"]
[Sun Nov 09 03:22:25 2025] [fnaluxury.com] [error] [client 54.83.56.1:51280] [pid 1198108] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB5ccAihMNtX8ixmfPUpQACcdE"]
[Sun Nov 09 03:22:29 2025] [fnaluxury.com] [error] [client 23.21.227.240:12243] [pid 1198108] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5dcAihMNtX8ixmfPUqwACcQk"]
[Sun Nov 09 03:22:33 2025] [fnaluxury.com] [error] [client 3.215.59.93:51270] [pid 1198108] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5ecAihMNtX8ixmfPUsQACcRk"]
[Sun Nov 09 03:22:36 2025] [fnaluxury.com] [error] [client 114.119.136.243:57813] [pid 1198108] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB5fMAihMNtX8ixmfPUtwACcRs"]
[Sun Nov 09 03:22:38 2025] [fnaluxury.com] [error] [client 3.90.73.206:3489] [pid 1198108] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5fsAihMNtX8ixmfPUvwACcS0"]
[Sun Nov 09 03:22:41 2025] [fnaluxury.com] [error] [client 18.215.49.176:49472] [pid 1198108] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5gcAihMNtX8ixmfPUxgACcUI"]
[Sun Nov 09 03:22:45 2025] [fnaluxury.com] [error] [client 44.195.145.102:64396] [pid 1198108] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5hcAihMNtX8ixmfPUzQACcUk"]
[Sun Nov 09 03:22:49 2025] [fnaluxury.com] [error] [client 18.232.36.1:5665] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5icAihMNtX8ixmfPU2QACcWg"]
[Sun Nov 09 03:22:53 2025] [fnaluxury.com] [error] [client 3.216.86.144:30970] [pid 1198108] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5jcAihMNtX8ixmfPU9AACcX0"]
[Sun Nov 09 03:22:57 2025] [fnaluxury.com] [error] [client 184.72.84.154:39739] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5kcAihMNtX8ixmfPVSQACcZ8"]
[Sun Nov 09 03:23:02 2025] [fnaluxury.com] [error] [client 3.89.170.186:23779] [pid 1198108] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5lsAihMNtX8ixmfPVVgACcbk"]
[Sun Nov 09 03:23:05 2025] [fnaluxury.com] [error] [client 23.22.59.87:60898] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5mcAihMNtX8ixmfPVXAACcc4"]
[Sun Nov 09 03:23:09 2025] [fnaluxury.com] [error] [client 54.157.99.244:46934] [pid 1198108] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5ncAihMNtX8ixmfPVYQACcd0"]
[Sun Nov 09 03:23:13 2025] [fnaluxury.com] [error] [client 34.239.197.197:16942] [pid 1198108] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5ocAihMNtX8ixmfPVaQACcQ8"]
[Sun Nov 09 03:23:17 2025] [fnaluxury.com] [error] [client 23.23.137.202:39916] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB5pcAihMNtX8ixmfPVcAACcRQ"]
[Sun Nov 09 03:23:21 2025] [fnaluxury.com] [error] [client 52.7.13.143:42091] [pid 1198108] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5qcAihMNtX8ixmfPVdAACcS8"]
[Sun Nov 09 03:23:26 2025] [fnaluxury.com] [error] [client 54.225.181.161:22395] [pid 1198108] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5rsAihMNtX8ixmfPVgQACcUs"]
[Sun Nov 09 03:23:30 2025] [fnaluxury.com] [error] [client 34.234.206.30:64231] [pid 1198108] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5ssAihMNtX8ixmfPVhQACcVQ"]
[Sun Nov 09 03:23:34 2025] [fnaluxury.com] [error] [client 34.193.2.57:51376] [pid 1198108] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5tsAihMNtX8ixmfPViQACcWE"]
[Sun Nov 09 03:23:37 2025] [fnaluxury.com] [error] [client 98.82.214.73:61409] [pid 1198108] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB5ucAihMNtX8ixmfPVjwACcWw"]
[Sun Nov 09 03:23:41 2025] [fnaluxury.com] [error] [client 3.208.156.9:42324] [pid 1198108] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5vcAihMNtX8ixmfPVlAACcW8"]
[Sun Nov 09 03:23:45 2025] [fnaluxury.com] [error] [client 3.219.80.71:23327] [pid 1198108] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB5wcAihMNtX8ixmfPVmQACcX4"]
[Sun Nov 09 03:23:49 2025] [fnaluxury.com] [error] [client 98.83.226.125:28994] [pid 1198108] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5xcAihMNtX8ixmfPVpQACcZk"]
[Sun Nov 09 03:23:53 2025] [fnaluxury.com] [error] [client 34.206.193.60:22762] [pid 1198108] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB5ycAihMNtX8ixmfPVqQACca4"]
[Sun Nov 09 03:23:58 2025] [fnaluxury.com] [error] [client 34.205.163.103:18789] [pid 1198108] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB5zsAihMNtX8ixmfPVsAACcb0"]
[Sun Nov 09 03:23:58 2025] [fnaluxury.com] [error] [client 114.119.159.101:44123] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB5zsAihMNtX8ixmfPVsgACcb4"]
[Sun Nov 09 03:24:01 2025] [fnaluxury.com] [error] [client 54.83.180.239:32214] [pid 1198108] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB50cAihMNtX8ixmfPVuAACcco"]
[Sun Nov 09 03:24:06 2025] [fnaluxury.com] [error] [client 35.153.86.200:17049] [pid 1198108] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB51sAihMNtX8ixmfPVwAACcdo"]
[Sun Nov 09 03:24:09 2025] [fnaluxury.com] [error] [client 54.156.55.147:17044] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB52cAihMNtX8ixmfPVxAACcQA"]
[Sun Nov 09 03:24:13 2025] [fnaluxury.com] [error] [client 52.22.64.232:1544] [pid 1198108] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB53cAihMNtX8ixmfPVzgACcSU"]
[Sun Nov 09 03:24:17 2025] [fnaluxury.com] [error] [client 54.164.106.236:15532] [pid 1198108] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB54cAihMNtX8ixmfPV1gACcS4"]
[Sun Nov 09 03:24:22 2025] [fnaluxury.com] [error] [client 52.70.138.176:2837] [pid 1198108] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB55sAihMNtX8ixmfPV4AACcUA"]
[Sun Nov 09 03:24:26 2025] [fnaluxury.com] [error] [client 54.166.104.83:32151] [pid 1198108] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB56sAihMNtX8ixmfPV9gACcWU"]
[Sun Nov 09 03:24:29 2025] [fnaluxury.com] [error] [client 52.205.141.124:42254] [pid 1198108] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB57cAihMNtX8ixmfPWDQACcY0"]
[Sun Nov 09 03:24:34 2025] [fnaluxury.com] [error] [client 23.21.119.232:42207] [pid 1198108] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB58sAihMNtX8ixmfPWGQACcak"]
[Sun Nov 09 03:24:38 2025] [fnaluxury.com] [error] [client 18.207.89.138:47666] [pid 1198108] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB59sAihMNtX8ixmfPWIAACcbw"]
[Sun Nov 09 03:24:41 2025] [fnaluxury.com] [error] [client 34.199.252.22:48812] [pid 1198108] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5-cAihMNtX8ixmfPWJwACccc"]
[Sun Nov 09 03:24:46 2025] [fnaluxury.com] [error] [client 3.229.164.203:54287] [pid 1198108] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB5_sAihMNtX8ixmfPWLAACcdI"]
[Sun Nov 09 03:24:49 2025] [fnaluxury.com] [error] [client 23.21.119.232:61874] [pid 1198108] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6AcAihMNtX8ixmfPWMgACcQs"]
[Sun Nov 09 03:24:54 2025] [fnaluxury.com] [error] [client 34.226.89.140:32796] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6BsAihMNtX8ixmfPWOwACcRs"]
[Sun Nov 09 03:24:57 2025] [fnaluxury.com] [error] [client 44.208.193.63:56213] [pid 1198108] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6CcAihMNtX8ixmfPWQQACcSk"]
[Sun Nov 09 03:25:02 2025] [fnaluxury.com] [error] [client 100.29.160.53:11848] [pid 1198108] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6DsAihMNtX8ixmfPWSwACcUg"]
[Sun Nov 09 03:25:05 2025] [fnaluxury.com] [error] [client 44.212.131.50:33159] [pid 1198108] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB6EcAihMNtX8ixmfPWUQACcVA"]
[Sun Nov 09 03:25:10 2025] [fnaluxury.com] [error] [client 54.235.125.129:33138] [pid 1198108] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6FsAihMNtX8ixmfPWXgACcWc"]
[Sun Nov 09 03:25:13 2025] [fnaluxury.com] [error] [client 54.166.104.83:20852] [pid 1198108] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6GcAihMNtX8ixmfPWZwACcXQ"]
[Sun Nov 09 03:25:17 2025] [fnaluxury.com] [error] [client 3.212.219.113:35826] [pid 1198108] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6HcAihMNtX8ixmfPWcwACcYo"]
[Sun Nov 09 03:25:21 2025] [fnaluxury.com] [error] [client 54.162.69.192:55640] [pid 1198108] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyve/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6IcAihMNtX8ixmfPWfgACcaY"]
[Sun Nov 09 03:25:25 2025] [fnaluxury.com] [error] [client 23.23.104.107:27706] [pid 1198108] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6JcAihMNtX8ixmfPWiQACcas"]
[Sun Nov 09 03:25:29 2025] [fnaluxury.com] [error] [client 54.91.122.193:10164] [pid 1198108] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6KcAihMNtX8ixmfPWlQACccg"]
[Sun Nov 09 03:25:34 2025] [fnaluxury.com] [error] [client 184.72.84.154:63901] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6LsAihMNtX8ixmfPWnwACcd4"]
[Sun Nov 09 03:25:37 2025] [fnaluxury.com] [error] [client 54.145.82.217:33297] [pid 1198108] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6McAihMNtX8ixmfPWpwACcRY"]
[Sun Nov 09 03:25:41 2025] [fnaluxury.com] [error] [client 18.233.24.238:61808] [pid 1198108] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB6NcAihMNtX8ixmfPWtQACcS4"]
[Sun Nov 09 03:25:46 2025] [fnaluxury.com] [error] [client 3.229.95.193:44045] [pid 1198108] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6OsAihMNtX8ixmfPWxAACcT0"]
[Sun Nov 09 03:25:49 2025] [fnaluxury.com] [error] [client 34.225.243.131:32237] [pid 1198108] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6PcAihMNtX8ixmfPWzgACcT4"]
[Sun Nov 09 03:25:53 2025] [fnaluxury.com] [error] [client 3.232.102.111:38453] [pid 1198108] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6QcAihMNtX8ixmfPW2wACcXM"]
[Sun Nov 09 03:25:57 2025] [fnaluxury.com] [error] [client 54.225.81.20:49468] [pid 1198108] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB6RcAihMNtX8ixmfPW4AACcW4"]
[Sun Nov 09 03:26:01 2025] [fnaluxury.com] [error] [client 3.211.105.134:11091] [pid 1198108] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6ScAihMNtX8ixmfPW5gACcYU"]
[Sun Nov 09 03:26:08 2025] [fnaluxury.com] [error] [client 50.19.102.70:29065] [pid 1198108] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6UMAihMNtX8ixmfPW7gACcZM"]
[Sun Nov 09 03:26:09 2025] [fnaluxury.com] [error] [client 34.192.67.98:43784] [pid 1198108] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6UcAihMNtX8ixmfPW8QACcZg"]
[Sun Nov 09 03:26:13 2025] [fnaluxury.com] [error] [client 52.44.229.124:32147] [pid 1198108] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6VcAihMNtX8ixmfPW9QACcaI"]
[Sun Nov 09 03:26:17 2025] [fnaluxury.com] [error] [client 3.214.176.44:29647] [pid 1198108] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6WcAihMNtX8ixmfPW_QACcbU"]
[Sun Nov 09 03:26:20 2025] [fnaluxury.com] [error] [client 114.119.139.70:35807] [pid 1198108] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB6XMAihMNtX8ixmfPXEgACcas"]
[Sun Nov 09 03:26:22 2025] [fnaluxury.com] [error] [client 34.204.150.196:33080] [pid 1198108] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6XsAihMNtX8ixmfPXFQACcb4"]
[Sun Nov 09 03:26:26 2025] [fnaluxury.com] [error] [client 52.204.81.148:23810] [pid 1198108] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6YcAihMNtX8ixmfPXHQACcdc"]
[Sun Nov 09 03:26:30 2025] [fnaluxury.com] [error] [client 44.205.192.249:34485] [pid 1198108] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6ZsAihMNtX8ixmfPXJQACcRI"]
[Sun Nov 09 03:26:33 2025] [fnaluxury.com] [error] [client 35.170.205.140:59209] [pid 1198108] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6acAihMNtX8ixmfPXOQACcSs"]
[Sun Nov 09 03:26:38 2025] [fnaluxury.com] [error] [client 52.3.156.186:34029] [pid 1198108] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6bsAihMNtX8ixmfPXTQACcVE"]
[Sun Nov 09 03:26:41 2025] [fnaluxury.com] [error] [client 52.4.213.199:63184] [pid 1198108] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6ccAihMNtX8ixmfPXWAACcW8"]
[Sun Nov 09 03:26:45 2025] [fnaluxury.com] [error] [client 34.234.206.30:38568] [pid 1198108] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6dcAihMNtX8ixmfPXYAACcY4"]
[Sun Nov 09 03:26:49 2025] [fnaluxury.com] [error] [client 34.239.85.139:40154] [pid 1198108] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB6ecAihMNtX8ixmfPXZwACcZo"]
[Sun Nov 09 03:26:54 2025] [fnaluxury.com] [error] [client 3.211.181.86:48171] [pid 1198108] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6fsAihMNtX8ixmfPXcAACcaQ"]
[Sun Nov 09 03:26:58 2025] [fnaluxury.com] [error] [client 54.84.93.8:30477] [pid 1198108] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6gsAihMNtX8ixmfPXeQACccw"]
[Sun Nov 09 03:27:01 2025] [fnaluxury.com] [error] [client 3.93.253.174:41964] [pid 1198108] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6hcAihMNtX8ixmfPXfgACcbM"]
[Sun Nov 09 03:27:05 2025] [fnaluxury.com] [error] [client 34.231.156.59:64938] [pid 1198108] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6icAihMNtX8ixmfPXhwACcQo"]
[Sun Nov 09 03:27:09 2025] [fnaluxury.com] [error] [client 52.4.213.199:41815] [pid 1198108] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6jcAihMNtX8ixmfPXjgACcSE"]
[Sun Nov 09 03:27:13 2025] [fnaluxury.com] [error] [client 18.204.152.114:22254] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6kcAihMNtX8ixmfPXkwACcRQ"]
[Sun Nov 09 03:27:17 2025] [fnaluxury.com] [error] [client 3.215.59.93:30389] [pid 1198108] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6lcAihMNtX8ixmfPXnQACcUE"]
[Sun Nov 09 03:27:21 2025] [fnaluxury.com] [error] [client 107.23.62.75:31886] [pid 1198108] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6mcAihMNtX8ixmfPXpwACcV4"]
[Sun Nov 09 03:27:25 2025] [fnaluxury.com] [error] [client 18.213.240.226:46692] [pid 1198108] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6ncAihMNtX8ixmfPXrgACcXM"]
[Sun Nov 09 03:27:29 2025] [fnaluxury.com] [error] [client 3.214.176.44:30792] [pid 1198108] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6ocAihMNtX8ixmfPXtQACcXI"]
[Sun Nov 09 03:27:33 2025] [fnaluxury.com] [error] [client 44.218.170.184:56623] [pid 1198108] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6pcAihMNtX8ixmfPXuQACcYA"]
[Sun Nov 09 03:27:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:21727] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ndn-debuglogging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB6p8AihMNtX8ixmfPXwgJxkX0"]
[Sun Nov 09 03:27:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:21727] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB6p8AihMNtX8ixmfPXwgJxkX0"]
[Sun Nov 09 03:27:37 2025] [fnaluxury.com] [error] [client 52.23.112.144:27696] [pid 1198108] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6qcAihMNtX8ixmfPX0QACcZ0"]
[Sun Nov 09 03:27:41 2025] [fnaluxury.com] [error] [client 54.85.7.119:26264] [pid 1198108] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB6rcAihMNtX8ixmfPX4wACcb8"]
[Sun Nov 09 03:27:44 2025] [fnaluxury.com] [error] [client 114.119.159.101:44125] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB6sMAihMNtX8ixmfPX7gACcdI"]
[Sun Nov 09 03:27:46 2025] [fnaluxury.com] [error] [client 3.81.253.213:37519] [pid 1198108] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6ssAihMNtX8ixmfPX8QACcQ0"]
[Sun Nov 09 03:27:50 2025] [fnaluxury.com] [error] [client 3.223.181.32:33547] [pid 1198108] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB6tsAihMNtX8ixmfPX-QACcSQ"]
[Sun Nov 09 03:27:53 2025] [fnaluxury.com] [error] [client 3.208.146.193:61039] [pid 1198108] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6ucAihMNtX8ixmfPYFAACcTs"]
[Sun Nov 09 03:27:57 2025] [fnaluxury.com] [error] [client 44.194.139.149:33893] [pid 1198108] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6vcAihMNtX8ixmfPYHgACcVw"]
[Sun Nov 09 03:28:01 2025] [fnaluxury.com] [error] [client 44.218.6.93:58041] [pid 1198108] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6wcAihMNtX8ixmfPYLAACcW4"]
[Sun Nov 09 03:28:06 2025] [fnaluxury.com] [error] [client 34.231.77.232:46156] [pid 1198108] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6xsAihMNtX8ixmfPYOQACcYI"]
[Sun Nov 09 03:28:10 2025] [fnaluxury.com] [error] [client 52.4.238.8:11897] [pid 1198108] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6ysAihMNtX8ixmfPYVgACccM"]
[Sun Nov 09 03:28:14 2025] [fnaluxury.com] [error] [client 98.83.178.66:64467] [pid 1198108] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB6zsAihMNtX8ixmfPYZQACcdk"]
[Sun Nov 09 03:28:17 2025] [fnaluxury.com] [error] [client 52.201.155.215:49134] [pid 1198108] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB60cAihMNtX8ixmfPYbgACcQ4"]
[Sun Nov 09 03:28:21 2025] [fnaluxury.com] [error] [client 52.71.216.196:19150] [pid 1198108] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB61cAihMNtX8ixmfPYfAACcSg"]
[Sun Nov 09 03:28:25 2025] [fnaluxury.com] [error] [client 23.21.175.228:18933] [pid 1198108] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB62cAihMNtX8ixmfPYgQACcUU"]
[Sun Nov 09 03:28:29 2025] [fnaluxury.com] [error] [client 35.173.18.61:41766] [pid 1198108] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/driver/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB63cAihMNtX8ixmfPYiAACcVM"]
[Sun Nov 09 03:28:33 2025] [fnaluxury.com] [error] [client 52.205.222.214:41446] [pid 1198108] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB64cAihMNtX8ixmfPYjQACcWQ"]
[Sun Nov 09 03:28:37 2025] [fnaluxury.com] [error] [client 35.168.238.50:36812] [pid 1198108] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB65cAihMNtX8ixmfPYjwACcWs"]
[Sun Nov 09 03:28:41 2025] [fnaluxury.com] [error] [client 54.84.169.196:65130] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB66cAihMNtX8ixmfPYlQACcWU"]
[Sun Nov 09 03:28:45 2025] [fnaluxury.com] [error] [client 184.73.195.18:22354] [pid 1198108] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev7.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB67cAihMNtX8ixmfPYngACcXI"]
[Sun Nov 09 03:28:49 2025] [fnaluxury.com] [error] [client 18.214.138.148:13045] [pid 1198108] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB68cAihMNtX8ixmfPYpAACcZM"]
[Sun Nov 09 03:28:54 2025] [fnaluxury.com] [error] [client 50.16.72.185:26123] [pid 1198108] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB69sAihMNtX8ixmfPYtgACcak"]
[Sun Nov 09 03:28:57 2025] [fnaluxury.com] [error] [client 52.2.58.41:50857] [pid 1198108] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB6-cAihMNtX8ixmfPYwwACca4"]
[Sun Nov 09 03:29:01 2025] [fnaluxury.com] [error] [client 3.217.82.254:15967] [pid 1198108] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB6_cAihMNtX8ixmfPYyQACcc0"]
[Sun Nov 09 03:29:05 2025] [fnaluxury.com] [error] [client 3.89.170.186:41149] [pid 1198108] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7AcAihMNtX8ixmfPY0QACcd8"]
[Sun Nov 09 03:29:10 2025] [fnaluxury.com] [error] [client 23.21.175.228:18595] [pid 1198108] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7BsAihMNtX8ixmfPY2AACcRA"]
[Sun Nov 09 03:29:13 2025] [fnaluxury.com] [error] [client 184.72.95.195:14551] [pid 1198108] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7CcAihMNtX8ixmfPY4wACcSQ"]
[Sun Nov 09 03:29:17 2025] [fnaluxury.com] [error] [client 54.235.172.108:13001] [pid 1198108] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7DcAihMNtX8ixmfPY6gACcUM"]
[Sun Nov 09 03:29:21 2025] [fnaluxury.com] [error] [client 54.84.169.196:60089] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7EcAihMNtX8ixmfPY8AACcTU"]
[Sun Nov 09 03:29:27 2025] [fnaluxury.com] [error] [client 54.87.95.7:13046] [pid 1198108] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7F8AihMNtX8ixmfPY9wACcV8"]
[Sun Nov 09 03:29:30 2025] [fnaluxury.com] [error] [client 3.220.148.166:28337] [pid 1198108] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7GsAihMNtX8ixmfPY_AACcVc"]
[Sun Nov 09 03:29:31 2025] [fnaluxury.com] [error] [client 114.119.136.243:57815] [pid 1198108] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/tty12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB7G8AihMNtX8ixmfPY_gACcWE"]
[Sun Nov 09 03:29:37 2025] [fnaluxury.com] [error] [client 100.29.164.178:59040] [pid 1198108] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7IcAihMNtX8ixmfPZCgACcYE"]
[Sun Nov 09 03:29:41 2025] [fnaluxury.com] [error] [client 54.86.59.155:25704] [pid 1198108] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7JcAihMNtX8ixmfPZDwACcYk"]
[Sun Nov 09 03:29:45 2025] [fnaluxury.com] [error] [client 3.217.82.254:32695] [pid 1198108] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7KcAihMNtX8ixmfPZFQACcYI"]
[Sun Nov 09 03:29:49 2025] [fnaluxury.com] [error] [client 3.222.190.107:16366] [pid 1198108] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRB7LcAihMNtX8ixmfPZGQACcaM"]
[Sun Nov 09 03:29:53 2025] [fnaluxury.com] [error] [client 54.80.185.200:49748] [pid 1198108] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/tty1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7McAihMNtX8ixmfPZJAACcZg"]
[Sun Nov 09 03:29:57 2025] [fnaluxury.com] [error] [client 3.229.164.203:35910] [pid 1198108] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7NcAihMNtX8ixmfPZLwACcdM"]
[Sun Nov 09 03:30:01 2025] [fnaluxury.com] [error] [client 54.84.147.79:32246] [pid 1198108] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7OcAihMNtX8ixmfPZNAACcQo"]
[Sun Nov 09 03:30:05 2025] [fnaluxury.com] [error] [client 3.227.180.70:10658] [pid 1198108] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7PcAihMNtX8ixmfPZOgACcR4"]
[Sun Nov 09 03:30:09 2025] [fnaluxury.com] [error] [client 52.44.148.203:48848] [pid 1198108] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7QcAihMNtX8ixmfPZPQACcS8"]
[Sun Nov 09 03:30:13 2025] [fnaluxury.com] [error] [client 114.119.134.161:26015] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB7RcAihMNtX8ixmfPZQwACcSk"]
[Sun Nov 09 03:30:13 2025] [fnaluxury.com] [error] [client 34.234.200.207:27543] [pid 1198108] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB7RcAihMNtX8ixmfPZRQACcXU"]
[Sun Nov 09 03:30:17 2025] [fnaluxury.com] [error] [client 18.232.36.1:10009] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7ScAihMNtX8ixmfPZSwACcSY"]
[Sun Nov 09 03:30:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:47889] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB7TMAihMNtX8ixmfPZTwJxSBw"]
[Sun Nov 09 03:30:21 2025] [fnaluxury.com] [error] [client 52.7.33.248:39743] [pid 1198108] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB7TcAihMNtX8ixmfPZUQACcUk"]
[Sun Nov 09 03:30:25 2025] [fnaluxury.com] [error] [client 34.196.114.170:11222] [pid 1198108] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7UcAihMNtX8ixmfPZWQACcV4"]
[Sun Nov 09 03:30:29 2025] [fnaluxury.com] [error] [client 3.226.106.93:59278] [pid 1198108] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7VcAihMNtX8ixmfPZZQACcWg"]
[Sun Nov 09 03:30:33 2025] [fnaluxury.com] [error] [client 3.89.176.255:24479] [pid 1198108] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7WcAihMNtX8ixmfPZcQACcYg"]
[Sun Nov 09 03:30:37 2025] [fnaluxury.com] [error] [client 23.21.179.120:18528] [pid 1198108] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7XcAihMNtX8ixmfPZfQACcaE"]
[Sun Nov 09 03:30:41 2025] [fnaluxury.com] [error] [client 34.234.197.175:27438] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7YcAihMNtX8ixmfPZhAACcbo"]
[Sun Nov 09 03:30:45 2025] [fnaluxury.com] [error] [client 3.229.95.193:20688] [pid 1198108] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB7ZcAihMNtX8ixmfPZlQACcd8"]
[Sun Nov 09 03:30:49 2025] [fnaluxury.com] [error] [client 52.4.76.156:22428] [pid 1198108] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7acAihMNtX8ixmfPZnwACcQ4"]
[Sun Nov 09 03:30:53 2025] [fnaluxury.com] [error] [client 98.84.70.201:33014] [pid 1198108] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7bcAihMNtX8ixmfPZpwACcSQ"]
[Sun Nov 09 03:30:57 2025] [fnaluxury.com] [error] [client 52.4.229.9:58414] [pid 1198108] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7ccAihMNtX8ixmfPZrgACcSY"]
[Sun Nov 09 03:31:01 2025] [fnaluxury.com] [error] [client 52.200.142.199:2907] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7dcAihMNtX8ixmfPZuwACcVg"]
[Sun Nov 09 03:31:05 2025] [fnaluxury.com] [error] [client 3.89.176.255:19087] [pid 1198108] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7ecAihMNtX8ixmfPZvwACcTE"]
[Sun Nov 09 03:31:10 2025] [fnaluxury.com] [error] [client 23.23.137.202:26377] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB7fsAihMNtX8ixmfPZxwACcW0"]
[Sun Nov 09 03:31:13 2025] [fnaluxury.com] [error] [client 3.220.70.171:33281] [pid 1198108] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7gcAihMNtX8ixmfPZ0gACcY8"]
[Sun Nov 09 03:31:17 2025] [fnaluxury.com] [error] [client 34.239.197.197:2700] [pid 1198108] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB7hcAihMNtX8ixmfPZ2gACcaY"]
[Sun Nov 09 03:31:21 2025] [fnaluxury.com] [error] [client 3.221.50.71:40645] [pid 1198108] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7icAihMNtX8ixmfPZ4AACcdI"]
[Sun Nov 09 03:31:25 2025] [fnaluxury.com] [error] [client 3.225.45.252:1827] [pid 1198108] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7jcAihMNtX8ixmfPZ5AACcaU"]
[Sun Nov 09 03:31:29 2025] [fnaluxury.com] [error] [client 54.210.155.69:44912] [pid 1198108] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7kcAihMNtX8ixmfPZ6gACcco"]
[Sun Nov 09 03:31:33 2025] [fnaluxury.com] [error] [client 3.213.85.234:51378] [pid 1198108] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7lcAihMNtX8ixmfPZ8gACcdo"]
[Sun Nov 09 03:31:37 2025] [fnaluxury.com] [error] [client 98.83.72.38:35046] [pid 1198108] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7mcAihMNtX8ixmfPZ9QACcQU"]
[Sun Nov 09 03:31:41 2025] [fnaluxury.com] [error] [client 52.21.62.139:26844] [pid 1198108] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7ncAihMNtX8ixmfPZ_AACcRA"]
[Sun Nov 09 03:31:45 2025] [fnaluxury.com] [error] [client 35.173.18.61:27723] [pid 1198108] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7ocAihMNtX8ixmfPaBgACcSA"]
[Sun Nov 09 03:31:49 2025] [fnaluxury.com] [error] [client 52.7.33.248:33143] [pid 1198108] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7pcAihMNtX8ixmfPaCwACcUE"]
[Sun Nov 09 03:31:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:47889] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB7psAihMNtX8ixmfPaDAJxRXI"]
[Sun Nov 09 03:31:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:47889] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB7psAihMNtX8ixmfPaDAJxRXI"]
[Sun Nov 09 03:31:53 2025] [fnaluxury.com] [error] [client 3.222.190.107:36350] [pid 1198108] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7qcAihMNtX8ixmfPaGgACcUY"]
[Sun Nov 09 03:31:57 2025] [fnaluxury.com] [error] [client 23.21.204.95:47422] [pid 1198108] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7rcAihMNtX8ixmfPaQQACcSo"]
[Sun Nov 09 03:32:02 2025] [fnaluxury.com] [error] [client 34.236.135.14:61734] [pid 1198108] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB7ssAihMNtX8ixmfPaRgACcUo"]
[Sun Nov 09 03:32:05 2025] [fnaluxury.com] [error] [client 44.208.193.63:13532] [pid 1198108] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7tcAihMNtX8ixmfPaUQACcW0"]
[Sun Nov 09 03:32:09 2025] [fnaluxury.com] [error] [client 54.87.95.7:42204] [pid 1198108] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7ucAihMNtX8ixmfPaZAACcao"]
[Sun Nov 09 03:32:13 2025] [fnaluxury.com] [error] [client 44.221.105.234:52336] [pid 1198108] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB7vcAihMNtX8ixmfPadgACcQM"]
[Sun Nov 09 03:32:17 2025] [fnaluxury.com] [error] [client 3.224.215.150:47709] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7wcAihMNtX8ixmfPakAACcTA"]
[Sun Nov 09 03:32:20 2025] [fnaluxury.com] [error] [client 114.119.134.161:26017] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB7xMAihMNtX8ixmfPanwACcVg"]
[Sun Nov 09 03:32:21 2025] [fnaluxury.com] [error] [client 184.72.84.154:36791] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB7xcAihMNtX8ixmfPapQACcUA"]
[Sun Nov 09 03:32:25 2025] [fnaluxury.com] [error] [client 3.224.215.150:36035] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB7ycAihMNtX8ixmfPavAACcTQ"]
[Sun Nov 09 03:32:29 2025] [fnaluxury.com] [error] [client 18.215.112.101:39905] [pid 1198108] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB7zcAihMNtX8ixmfPa0QACcb4"]
[Sun Nov 09 03:32:34 2025] [fnaluxury.com] [error] [client 34.225.243.131:56522] [pid 1198108] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB70sAihMNtX8ixmfPa5AACcbw"]
[Sun Nov 09 03:32:37 2025] [fnaluxury.com] [error] [client 52.200.93.170:36543] [pid 1198108] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB71cAihMNtX8ixmfPa8gACcRs"]
[Sun Nov 09 03:32:41 2025] [fnaluxury.com] [error] [client 52.200.251.20:23458] [pid 1198108] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB72cAihMNtX8ixmfPa-wACcSM"]
[Sun Nov 09 03:32:45 2025] [fnaluxury.com] [error] [client 44.209.35.147:60896] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB73cAihMNtX8ixmfPa_wACcUU"]
[Sun Nov 09 03:32:50 2025] [fnaluxury.com] [error] [client 52.45.194.165:22841] [pid 1198108] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB74sAihMNtX8ixmfPbBgACcV0"]
[Sun Nov 09 03:32:53 2025] [fnaluxury.com] [error] [client 18.205.213.231:7981] [pid 1198108] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB75cAihMNtX8ixmfPbDwACcU8"]
[Sun Nov 09 03:32:57 2025] [fnaluxury.com] [error] [client 35.172.125.172:14591] [pid 1198108] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB76cAihMNtX8ixmfPbFQACcYE"]
[Sun Nov 09 03:33:01 2025] [fnaluxury.com] [error] [client 3.212.86.97:30705] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyza/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB77cAihMNtX8ixmfPbGwACcYo"]
[Sun Nov 09 03:33:05 2025] [fnaluxury.com] [error] [client 34.205.163.103:33519] [pid 1198108] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB78cAihMNtX8ixmfPbKAACcYw"]
[Sun Nov 09 03:33:09 2025] [fnaluxury.com] [error] [client 54.197.114.76:31633] [pid 1198108] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB79cAihMNtX8ixmfPbMAACcbY"]
[Sun Nov 09 03:33:13 2025] [fnaluxury.com] [error] [client 52.3.156.186:3918] [pid 1198108] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/err/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB7-cAihMNtX8ixmfPbOwACcdE"]
[Sun Nov 09 03:33:17 2025] [fnaluxury.com] [error] [client 52.44.229.124:39145] [pid 1198108] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB7_cAihMNtX8ixmfPbQgACcdc"]
[Sun Nov 09 03:33:22 2025] [fnaluxury.com] [error] [client 34.225.24.180:43195] [pid 1198108] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8AsAihMNtX8ixmfPbTwACcQU"]
[Sun Nov 09 03:33:25 2025] [fnaluxury.com] [error] [client 100.29.128.75:45115] [pid 1198108] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8BcAihMNtX8ixmfPbWwACcRs"]
[Sun Nov 09 03:33:29 2025] [fnaluxury.com] [error] [client 98.83.94.113:28875] [pid 1198108] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8CcAihMNtX8ixmfPbbQACcTM"]
[Sun Nov 09 03:33:33 2025] [fnaluxury.com] [error] [client 54.197.82.195:54771] [pid 1198108] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8DcAihMNtX8ixmfPbeAACcXs"]
[Sun Nov 09 03:33:38 2025] [fnaluxury.com] [error] [client 3.221.50.71:53942] [pid 1198108] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8EsAihMNtX8ixmfPblwACcac"]
[Sun Nov 09 03:33:41 2025] [fnaluxury.com] [error] [client 114.119.131.116:62029] [pid 1198108] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB8FcAihMNtX8ixmfPbrQACcao"]
[Sun Nov 09 03:33:41 2025] [fnaluxury.com] [error] [client 52.45.77.169:9123] [pid 1198108] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB8FcAihMNtX8ixmfPbtQACccc"]
[Sun Nov 09 03:33:46 2025] [fnaluxury.com] [error] [client 50.19.221.48:41961] [pid 1198108] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8GsAihMNtX8ixmfPb1gACcRI"]
[Sun Nov 09 03:33:49 2025] [fnaluxury.com] [error] [client 35.173.18.61:36995] [pid 1198108] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8HcAihMNtX8ixmfPb6gACcTc"]
[Sun Nov 09 03:33:53 2025] [fnaluxury.com] [error] [client 52.44.174.136:30527] [pid 1198108] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB8IcAihMNtX8ixmfPb_QACcV0"]
[Sun Nov 09 03:33:58 2025] [fnaluxury.com] [error] [client 34.224.9.144:33094] [pid 1198108] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8JcAihMNtX8ixmfPcHAACcX0"]
[Sun Nov 09 03:34:01 2025] [fnaluxury.com] [error] [client 52.71.216.196:36149] [pid 1198108] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8KcAihMNtX8ixmfPcIgACcYw"]
[Sun Nov 09 03:34:05 2025] [fnaluxury.com] [error] [client 54.92.171.106:51876] [pid 1198108] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8LcAihMNtX8ixmfPcKAACcZ0"]
[Sun Nov 09 03:34:10 2025] [fnaluxury.com] [error] [client 3.224.215.150:45423] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/driver/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8McAihMNtX8ixmfPcNwACcbo"]
[Sun Nov 09 03:34:14 2025] [fnaluxury.com] [error] [client 52.2.58.41:25876] [pid 1198108] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8NsAihMNtX8ixmfPcQwACcWg"]
[Sun Nov 09 03:34:17 2025] [fnaluxury.com] [error] [client 54.145.82.217:28837] [pid 1198108] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8OcAihMNtX8ixmfPcTwACccg"]
[Sun Nov 09 03:34:21 2025] [fnaluxury.com] [error] [client 44.221.180.179:21478] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8PcAihMNtX8ixmfPcVAACcdY"]
[Sun Nov 09 03:34:29 2025] [fnaluxury.com] [error] [client 18.208.11.93:56608] [pid 1198108] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8RcAihMNtX8ixmfPcXgACcSU"]
[Sun Nov 09 03:34:33 2025] [fnaluxury.com] [error] [client 107.20.224.184:12959] [pid 1198108] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8ScAihMNtX8ixmfPcZgACcTo"]
[Sun Nov 09 03:34:38 2025] [fnaluxury.com] [error] [client 184.73.68.20:49259] [pid 1198108] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8TsAihMNtX8ixmfPccgACcU0"]
[Sun Nov 09 03:34:41 2025] [fnaluxury.com] [error] [client 52.205.141.124:23123] [pid 1198108] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8UcAihMNtX8ixmfPcegACcTE"]
[Sun Nov 09 03:34:45 2025] [fnaluxury.com] [error] [client 3.211.181.86:39533] [pid 1198108] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8VcAihMNtX8ixmfPcggACcVI"]
[Sun Nov 09 03:34:49 2025] [fnaluxury.com] [error] [client 44.206.65.8:4132] [pid 1198108] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8WcAihMNtX8ixmfPcigACcXk"]
[Sun Nov 09 03:34:54 2025] [fnaluxury.com] [error] [client 35.169.240.53:61385] [pid 1198108] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB8XsAihMNtX8ixmfPckwACcZs"]
[Sun Nov 09 03:34:56 2025] [fnaluxury.com] [error] [client 114.119.154.200:38781] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB8YMAihMNtX8ixmfPclgACcbE"]
[Sun Nov 09 03:34:57 2025] [fnaluxury.com] [error] [client 18.205.91.101:2556] [pid 1198108] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8YcAihMNtX8ixmfPcmQACcaE"]
[Sun Nov 09 03:35:01 2025] [fnaluxury.com] [error] [client 44.217.177.142:36003] [pid 1198108] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB8ZcAihMNtX8ixmfPcsQACcbY"]
[Sun Nov 09 03:35:06 2025] [fnaluxury.com] [error] [client 23.21.250.48:39343] [pid 1198108] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8asAihMNtX8ixmfPc0QACcR0"]
[Sun Nov 09 03:35:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:53060] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB8bcAihMNtX8ixmfPc5AJxN0E"]
[Sun Nov 09 03:35:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:53060] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB8bcAihMNtX8ixmfPc5AJxN0E"]
[Sun Nov 09 03:35:11 2025] [fnaluxury.com] [error] [client 18.209.201.119:1301] [pid 1198108] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8b8AihMNtX8ixmfPc8gACcU4"]
[Sun Nov 09 03:35:13 2025] [fnaluxury.com] [error] [client 100.28.118.16:25682] [pid 1198108] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8ccAihMNtX8ixmfPdBAACcV8"]
[Sun Nov 09 03:35:17 2025] [fnaluxury.com] [error] [client 100.24.149.244:9436] [pid 1198108] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8dcAihMNtX8ixmfPdGwACcW8"]
[Sun Nov 09 03:35:22 2025] [fnaluxury.com] [error] [client 44.213.36.21:51289] [pid 1198108] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB8esAihMNtX8ixmfPdMQACcbs"]
[Sun Nov 09 03:35:26 2025] [fnaluxury.com] [error] [client 34.234.200.207:42101] [pid 1198108] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB8fsAihMNtX8ixmfPdNgACcbg"]
[Sun Nov 09 03:35:30 2025] [fnaluxury.com] [error] [client 3.208.156.9:42648] [pid 1198108] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8gsAihMNtX8ixmfPdOQACcaA"]
[Sun Nov 09 03:35:34 2025] [fnaluxury.com] [error] [client 35.168.238.50:24824] [pid 1198108] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8hsAihMNtX8ixmfPdPwACccw"]
[Sun Nov 09 03:35:38 2025] [fnaluxury.com] [error] [client 100.29.160.53:45676] [pid 1198108] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB8isAihMNtX8ixmfPdRwACcdo"]
[Sun Nov 09 03:35:42 2025] [fnaluxury.com] [error] [client 3.223.134.5:41772] [pid 1198108] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB8jsAihMNtX8ixmfPdXQACcTg"]
[Sun Nov 09 03:35:46 2025] [fnaluxury.com] [error] [client 34.234.206.30:47234] [pid 1198108] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8ksAihMNtX8ixmfPdaAACcUU"]
[Sun Nov 09 03:35:50 2025] [fnaluxury.com] [error] [client 44.193.102.198:7773] [pid 1198108] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB8lsAihMNtX8ixmfPdbwACcUo"]
[Sun Nov 09 03:35:55 2025] [fnaluxury.com] [error] [client 44.207.207.36:16771] [pid 1198108] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8m8AihMNtX8ixmfPdegACcUA"]
[Sun Nov 09 03:35:58 2025] [fnaluxury.com] [error] [client 184.72.95.195:55546] [pid 1198108] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB8nsAihMNtX8ixmfPdlQACcVk"]
[Sun Nov 09 03:36:02 2025] [fnaluxury.com] [error] [client 3.89.176.255:42638] [pid 1198108] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8osAihMNtX8ixmfPdmwACcZY"]
[Sun Nov 09 03:36:05 2025] [fnaluxury.com] [error] [client 54.210.155.69:54229] [pid 1198108] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8pcAihMNtX8ixmfPdpwACcbE"]
[Sun Nov 09 03:36:06 2025] [fnaluxury.com] [error] [client 114.119.131.116:62031] [pid 1198108] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB8psAihMNtX8ixmfPdqQACcag"]
[Sun Nov 09 03:36:10 2025] [fnaluxury.com] [error] [client 18.206.47.187:13627] [pid 1198108] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8qsAihMNtX8ixmfPdtgACccs"]
[Sun Nov 09 03:36:14 2025] [fnaluxury.com] [error] [client 34.234.200.207:61371] [pid 1198108] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8rsAihMNtX8ixmfPdvwACccg"]
[Sun Nov 09 03:36:18 2025] [fnaluxury.com] [error] [client 52.45.29.57:44873] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8ssAihMNtX8ixmfPdxgACcd0"]
[Sun Nov 09 03:36:22 2025] [fnaluxury.com] [error] [client 54.204.62.163:63683] [pid 1198108] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttydb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8tsAihMNtX8ixmfPdzAACcRA"]
[Sun Nov 09 03:36:26 2025] [fnaluxury.com] [error] [client 54.209.100.30:42432] [pid 1198108] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB8usAihMNtX8ixmfPd3gACcRU"]
[Sun Nov 09 03:36:30 2025] [fnaluxury.com] [error] [client 18.233.24.238:16645] [pid 1198108] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8vsAihMNtX8ixmfPd6gACcXE"]
[Sun Nov 09 03:36:35 2025] [fnaluxury.com] [error] [client 44.221.37.41:36314] [pid 1198108] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB8w8AihMNtX8ixmfPd-QACcXc"]
[Sun Nov 09 03:36:38 2025] [fnaluxury.com] [error] [client 3.94.199.128:27065] [pid 1198108] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8xsAihMNtX8ixmfPd_gACcZw"]
[Sun Nov 09 03:36:44 2025] [fnaluxury.com] [error] [client 44.223.115.10:23105] [pid 1198108] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8zMAihMNtX8ixmfPeBwACcb0"]
[Sun Nov 09 03:36:48 2025] [fnaluxury.com] [error] [client 34.206.249.188:16666] [pid 1198108] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/full/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB80MAihMNtX8ixmfPeEgACcdo"]
[Sun Nov 09 03:36:51 2025] [fnaluxury.com] [error] [client 54.167.32.123:16002] [pid 1198108] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB808AihMNtX8ixmfPeGQACcQc"]
[Sun Nov 09 03:36:55 2025] [fnaluxury.com] [error] [client 52.3.127.170:5289] [pid 1198108] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB818AihMNtX8ixmfPeIQACcS8"]
[Sun Nov 09 03:37:02 2025] [fnaluxury.com] [error] [client 54.225.98.148:13660] [pid 1198108] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB83sAihMNtX8ixmfPeQAACcU4"]
[Sun Nov 09 03:37:02 2025] [fnaluxury.com] [error] [client 98.82.38.120:1166] [pid 1198108] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB83sAihMNtX8ixmfPeQQACcUo"]
[Sun Nov 09 03:37:06 2025] [fnaluxury.com] [error] [client 18.235.81.246:35936] [pid 1198108] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB84sAihMNtX8ixmfPeSAACcU8"]
[Sun Nov 09 03:37:10 2025] [fnaluxury.com] [error] [client 3.225.9.97:33852] [pid 1198108] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRB85sAihMNtX8ixmfPeTgACcVk"]
[Sun Nov 09 03:37:14 2025] [fnaluxury.com] [error] [client 3.215.59.93:55139] [pid 1198108] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB86sAihMNtX8ixmfPeVQACcXk"]
[Sun Nov 09 03:37:18 2025] [fnaluxury.com] [error] [client 54.89.90.224:54045] [pid 1198108] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB87sAihMNtX8ixmfPeYQACcXw"]
[Sun Nov 09 03:37:22 2025] [fnaluxury.com] [error] [client 52.22.87.224:8115] [pid 1198108] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB88sAihMNtX8ixmfPeawACcbg"]
[Sun Nov 09 03:37:27 2025] [fnaluxury.com] [error] [client 3.229.95.193:36678] [pid 1198108] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB898AihMNtX8ixmfPedAACcds"]
[Sun Nov 09 03:37:30 2025] [fnaluxury.com] [error] [client 35.172.125.172:20340] [pid 1198108] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB8-sAihMNtX8ixmfPeeAACcQk"]
[Sun Nov 09 03:37:34 2025] [fnaluxury.com] [error] [client 3.213.85.234:8864] [pid 1198108] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB8_sAihMNtX8ixmfPefQACcQo"]
[Sun Nov 09 03:37:38 2025] [fnaluxury.com] [error] [client 54.89.90.224:57593] [pid 1198108] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9AsAihMNtX8ixmfPemwACcRA"]
[Sun Nov 09 03:37:42 2025] [fnaluxury.com] [error] [client 34.233.219.155:44833] [pid 1198108] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9BsAihMNtX8ixmfPeugACcVY"]
[Sun Nov 09 03:37:47 2025] [fnaluxury.com] [error] [client 52.73.6.26:62849] [pid 1198108] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9C8AihMNtX8ixmfPe5gACcVk"]
[Sun Nov 09 03:37:51 2025] [fnaluxury.com] [error] [client 3.217.171.106:64435] [pid 1198108] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9D8AihMNtX8ixmfPfBgACcaQ"]
[Sun Nov 09 03:37:54 2025] [fnaluxury.com] [error] [client 54.84.147.79:22469] [pid 1198108] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9EsAihMNtX8ixmfPfIAACccY"]
[Sun Nov 09 03:37:58 2025] [fnaluxury.com] [error] [client 3.210.223.61:40183] [pid 1198108] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9FsAihMNtX8ixmfPfRwACcRs"]
[Sun Nov 09 03:38:07 2025] [fnaluxury.com] [error] [client 3.217.82.254:64335] [pid 1198108] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB9H8AihMNtX8ixmfPfmwACcYI"]
[Sun Nov 09 03:38:10 2025] [fnaluxury.com] [error] [client 3.94.156.104:10724] [pid 1198108] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9IsAihMNtX8ixmfPfsAACcbk"]
[Sun Nov 09 03:38:16 2025] [fnaluxury.com] [error] [client 34.238.45.183:16549] [pid 1198108] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9KMAihMNtX8ixmfPf0wACcQk"]
[Sun Nov 09 03:38:19 2025] [fnaluxury.com] [error] [client 35.171.117.160:59625] [pid 1198108] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRB9K8AihMNtX8ixmfPf3AACcQ8"]
[Sun Nov 09 03:38:22 2025] [fnaluxury.com] [error] [client 44.193.102.198:13546] [pid 1198108] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9LsAihMNtX8ixmfPf5AACcRg"]
[Sun Nov 09 03:38:27 2025] [fnaluxury.com] [error] [client 34.234.197.175:39766] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9M8AihMNtX8ixmfPf6AACcSI"]
[Sun Nov 09 03:38:32 2025] [fnaluxury.com] [error] [client 98.83.10.183:49331] [pid 1198108] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9OMAihMNtX8ixmfPf8gACcTM"]
[Sun Nov 09 03:38:36 2025] [fnaluxury.com] [error] [client 44.205.120.22:58089] [pid 1198108] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9PMAihMNtX8ixmfPgDgACcXM"]
[Sun Nov 09 03:38:39 2025] [fnaluxury.com] [error] [client 52.70.123.241:20660] [pid 1198108] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9P8AihMNtX8ixmfPgFAACcQE"]
[Sun Nov 09 03:38:43 2025] [fnaluxury.com] [error] [client 52.45.29.57:28885] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9Q8AihMNtX8ixmfPgHQACcZ4"]
[Sun Nov 09 03:38:45 2025] [fnaluxury.com] [error] [client 44.197.76.210:60707] [pid 1198108] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9RcAihMNtX8ixmfPgIgACcac"]
[Sun Nov 09 03:38:55 2025] [fnaluxury.com] [error] [client 52.207.47.227:38835] [pid 1198108] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRB9T8AihMNtX8ixmfPgMgACcbQ"]
[Sun Nov 09 03:38:56 2025] [fnaluxury.com] [error] [client 3.224.215.150:9437] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9UMAihMNtX8ixmfPgNAACcZ0"]
[Sun Nov 09 03:38:59 2025] [fnaluxury.com] [error] [client 114.119.159.101:44129] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB9U8AihMNtX8ixmfPgOgACccs"]
[Sun Nov 09 03:38:59 2025] [fnaluxury.com] [error] [client 52.2.4.213:13057] [pid 1198108] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9U8AihMNtX8ixmfPgOwACcdA"]
[Sun Nov 09 03:39:01 2025] [fnaluxury.com] [error] [client 54.197.102.71:21050] [pid 1198108] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9VcAihMNtX8ixmfPgPwACcb8"]
[Sun Nov 09 03:39:06 2025] [fnaluxury.com] [error] [client 52.70.138.176:32402] [pid 1198108] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9WsAihMNtX8ixmfPgTQACcR8"]
[Sun Nov 09 03:39:11 2025] [fnaluxury.com] [error] [client 54.159.98.248:40469] [pid 1198108] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9X8AihMNtX8ixmfPgVwACcS0"]
[Sun Nov 09 03:39:14 2025] [fnaluxury.com] [error] [client 54.147.80.137:21935] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9YsAihMNtX8ixmfPgYgACcVQ"]
[Sun Nov 09 03:39:19 2025] [fnaluxury.com] [error] [client 3.218.103.254:48663] [pid 1198108] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9Z8AihMNtX8ixmfPgkQACcXk"]
[Sun Nov 09 03:39:24 2025] [fnaluxury.com] [error] [client 44.220.2.97:40645] [pid 1198108] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9bMAihMNtX8ixmfPgoAACcb4"]
[Sun Nov 09 03:39:27 2025] [fnaluxury.com] [error] [client 23.21.250.48:52790] [pid 1198108] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9b8AihMNtX8ixmfPgpwACcdc"]
[Sun Nov 09 03:39:31 2025] [fnaluxury.com] [error] [client 54.156.55.147:48192] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB9c8AihMNtX8ixmfPgsgACcSg"]
[Sun Nov 09 03:39:33 2025] [fnaluxury.com] [error] [client 54.147.80.137:37922] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9dcAihMNtX8ixmfPgtwACcS4"]
[Sun Nov 09 03:39:38 2025] [fnaluxury.com] [error] [client 18.214.251.19:13310] [pid 1198108] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9esAihMNtX8ixmfPgvwACcUM"]
[Sun Nov 09 03:39:43 2025] [fnaluxury.com] [error] [client 23.22.59.87:7552] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9f8AihMNtX8ixmfPgyQACcVc"]
[Sun Nov 09 03:39:45 2025] [fnaluxury.com] [error] [client 18.209.137.234:15185] [pid 1198108] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9gcAihMNtX8ixmfPgywACcWA"]
[Sun Nov 09 03:39:51 2025] [fnaluxury.com] [error] [client 3.210.114.189:54241] [pid 1198108] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9h8AihMNtX8ixmfPg2AACcX0"]
[Sun Nov 09 03:39:55 2025] [fnaluxury.com] [error] [client 35.169.102.85:25984] [pid 1198108] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9i8AihMNtX8ixmfPg4gACcac"]
[Sun Nov 09 03:40:01 2025] [fnaluxury.com] [error] [client 3.226.106.93:62310] [pid 1198108] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9kcAihMNtX8ixmfPg8AACcZg"]
[Sun Nov 09 03:40:03 2025] [fnaluxury.com] [error] [client 52.205.113.104:7860] [pid 1198108] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9k8AihMNtX8ixmfPg9AACcZ0"]
[Sun Nov 09 03:40:07 2025] [fnaluxury.com] [error] [client 34.224.9.144:6197] [pid 1198108] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9l8AihMNtX8ixmfPg_wACcd4"]
[Sun Nov 09 03:40:08 2025] [fnaluxury.com] [error] [client 114.119.134.161:26019] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB9mMAihMNtX8ixmfPhAgACcdI"]
[Sun Nov 09 03:40:14 2025] [fnaluxury.com] [error] [client 3.210.29.96:41386] [pid 1198108] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9nsAihMNtX8ixmfPhDQACcQw"]
[Sun Nov 09 03:40:16 2025] [fnaluxury.com] [error] [client 3.94.156.104:60610] [pid 1198108] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRB9oMAihMNtX8ixmfPhEgACcSw"]
[Sun Nov 09 03:40:16 2025] [fnaluxury.com] [error] [client 3.94.156.104:60610] [pid 1198108] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRB9oMAihMNtX8ixmfPhEgACcSw"]
[Sun Nov 09 03:40:20 2025] [fnaluxury.com] [error] [client 34.202.88.37:51869] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9pMAihMNtX8ixmfPhGQACcTA"]
[Sun Nov 09 03:40:22 2025] [fnaluxury.com] [error] [client 34.233.219.155:30977] [pid 1198108] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9psAihMNtX8ixmfPhHgACcSM"]
[Sun Nov 09 03:40:26 2025] [fnaluxury.com] [error] [client 52.45.92.83:38424] [pid 1198108] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB9qsAihMNtX8ixmfPhKgACcUA"]
[Sun Nov 09 03:40:31 2025] [fnaluxury.com] [error] [client 44.213.36.21:8748] [pid 1198108] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9r8AihMNtX8ixmfPhNAACcaY"]
[Sun Nov 09 03:40:35 2025] [fnaluxury.com] [error] [client 54.83.56.1:37829] [pid 1198108] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9s8AihMNtX8ixmfPhOQACcbs"]
[Sun Nov 09 03:40:41 2025] [fnaluxury.com] [error] [client 54.235.125.129:50145] [pid 1198108] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9ucAihMNtX8ixmfPhSAACcc4"]
[Sun Nov 09 03:40:43 2025] [fnaluxury.com] [error] [client 23.23.212.212:2259] [pid 1198108] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB9u8AihMNtX8ixmfPhTAACcZ0"]
[Sun Nov 09 03:40:46 2025] [fnaluxury.com] [error] [client 18.213.240.226:28253] [pid 1198108] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9vsAihMNtX8ixmfPhTwACccE"]
[Sun Nov 09 03:40:51 2025] [fnaluxury.com] [error] [client 52.3.127.170:1661] [pid 1198108] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRB9w8AihMNtX8ixmfPhXAACcdY"]
[Sun Nov 09 03:40:55 2025] [fnaluxury.com] [error] [client 23.20.178.124:11182] [pid 1198108] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB9x8AihMNtX8ixmfPhagACcWo"]
[Sun Nov 09 03:40:57 2025] [fnaluxury.com] [error] [client 44.207.69.106:19100] [pid 1198108] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB9ycAihMNtX8ixmfPhcgACcVY"]
[Sun Nov 09 03:41:02 2025] [fnaluxury.com] [error] [client 54.91.122.193:14006] [pid 1198108] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9zsAihMNtX8ixmfPheAACcTE"]
[Sun Nov 09 03:41:06 2025] [fnaluxury.com] [error] [client 18.213.102.186:18563] [pid 1198108] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB90sAihMNtX8ixmfPhfwACcW4"]
[Sun Nov 09 03:41:11 2025] [fnaluxury.com] [error] [client 52.203.65.83:46072] [pid 1198108] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB918AihMNtX8ixmfPhiAACcTQ"]
[Sun Nov 09 03:41:17 2025] [fnaluxury.com] [error] [client 107.20.181.148:21581] [pid 1198108] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB93cAihMNtX8ixmfPhlQACcZ8"]
[Sun Nov 09 03:41:21 2025] [fnaluxury.com] [error] [client 52.6.5.24:59229] [pid 1198108] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB94cAihMNtX8ixmfPhmQACcaQ"]
[Sun Nov 09 03:41:24 2025] [fnaluxury.com] [error] [client 52.202.52.82:56426] [pid 1198108] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB95MAihMNtX8ixmfPhngACcbQ"]
[Sun Nov 09 03:41:26 2025] [fnaluxury.com] [error] [client 3.227.180.70:62158] [pid 1198108] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB95sAihMNtX8ixmfPhogACcZg"]
[Sun Nov 09 03:41:32 2025] [fnaluxury.com] [error] [client 18.235.81.246:1946] [pid 1198108] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB97MAihMNtX8ixmfPhrAACcco"]
[Sun Nov 09 03:41:34 2025] [fnaluxury.com] [error] [client 3.211.181.86:39300] [pid 1198108] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB97sAihMNtX8ixmfPhsQACcQk"]
[Sun Nov 09 03:41:39 2025] [fnaluxury.com] [error] [client 52.71.216.196:43558] [pid 1198108] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB988AihMNtX8ixmfPhuAACcR0"]
[Sun Nov 09 03:41:42 2025] [fnaluxury.com] [error] [client 3.212.86.97:27207] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB99sAihMNtX8ixmfPhxAACcUc"]
[Sun Nov 09 03:41:46 2025] [fnaluxury.com] [error] [client 54.85.7.119:28804] [pid 1198108] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB9-sAihMNtX8ixmfPhzAACcUE"]
[Sun Nov 09 03:41:51 2025] [fnaluxury.com] [error] [client 54.225.181.161:61025] [pid 1198108] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB9_8AihMNtX8ixmfPh5AACcWE"]
[Sun Nov 09 03:41:54 2025] [fnaluxury.com] [error] [client 98.82.214.73:48452] [pid 1198108] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-AsAihMNtX8ixmfPiBAACcZI"]
[Sun Nov 09 03:41:58 2025] [fnaluxury.com] [error] [client 18.232.11.247:3266] [pid 1198108] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRB-BsAihMNtX8ixmfPiIQACca0"]
[Sun Nov 09 03:42:02 2025] [fnaluxury.com] [error] [client 34.202.88.37:40576] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-CsAihMNtX8ixmfPiRgACcd4"]
[Sun Nov 09 03:42:06 2025] [fnaluxury.com] [error] [client 3.235.215.92:35218] [pid 1198108] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-DsAihMNtX8ixmfPiYAACcRA"]
[Sun Nov 09 03:42:12 2025] [fnaluxury.com] [error] [client 3.222.85.38:24282] [pid 1198108] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-FMAihMNtX8ixmfPijQACcXQ"]
[Sun Nov 09 03:42:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:53071] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/my.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB-FsAihMNtX8ixmfPioAJxZYw"]
[Sun Nov 09 03:42:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:53071] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB-FsAihMNtX8ixmfPioAJxZYw"]
[Sun Nov 09 03:42:15 2025] [fnaluxury.com] [error] [client 52.202.233.37:10125] [pid 1198108] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-F8AihMNtX8ixmfPipwACcYk"]
[Sun Nov 09 03:42:20 2025] [fnaluxury.com] [error] [client 52.3.127.170:31898] [pid 1198108] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-HMAihMNtX8ixmfPirgACcZo"]
[Sun Nov 09 03:42:26 2025] [fnaluxury.com] [error] [client 23.21.179.27:46829] [pid 1198108] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyre/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-IsAihMNtX8ixmfPiswACcZs"]
[Sun Nov 09 03:42:29 2025] [fnaluxury.com] [error] [client 52.204.71.8:43830] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-JcAihMNtX8ixmfPivwACcYI"]
[Sun Nov 09 03:42:31 2025] [fnaluxury.com] [error] [client 44.212.145.46:1559] [pid 1198108] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-J8AihMNtX8ixmfPixAACccI"]
[Sun Nov 09 03:42:34 2025] [fnaluxury.com] [error] [client 100.29.160.53:54796] [pid 1198108] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-KsAihMNtX8ixmfPizAACcco"]
[Sun Nov 09 03:42:39 2025] [fnaluxury.com] [error] [client 34.231.45.47:43724] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB-L8AihMNtX8ixmfPi3QACcQ4"]
[Sun Nov 09 03:42:43 2025] [fnaluxury.com] [error] [client 54.235.191.179:55644] [pid 1198108] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB-M8AihMNtX8ixmfPi5wACcQA"]
[Sun Nov 09 03:42:46 2025] [fnaluxury.com] [error] [client 114.119.159.101:44131] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB-NsAihMNtX8ixmfPi7wACcWo"]
[Sun Nov 09 03:42:49 2025] [fnaluxury.com] [error] [client 44.221.180.179:13058] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-OcAihMNtX8ixmfPi-wACcVg"]
[Sun Nov 09 03:42:52 2025] [fnaluxury.com] [error] [client 3.232.82.72:42223] [pid 1198108] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB-O8AihMNtX8ixmfPjAAACcXM"]
[Sun Nov 09 03:42:56 2025] [fnaluxury.com] [error] [client 98.82.66.172:47587] [pid 1198108] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-QMAihMNtX8ixmfPjBgACcV8"]
[Sun Nov 09 03:42:58 2025] [fnaluxury.com] [error] [client 3.217.171.106:43609] [pid 1198108] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-QsAihMNtX8ixmfPjCgACcTs"]
[Sun Nov 09 03:43:07 2025] [fnaluxury.com] [error] [client 3.212.205.90:18150] [pid 1198108] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-S8AihMNtX8ixmfPjIwACcZs"]
[Sun Nov 09 03:43:08 2025] [fnaluxury.com] [error] [client 98.80.130.239:1160] [pid 1198108] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-TMAihMNtX8ixmfPjJAACcb0"]
[Sun Nov 09 03:43:12 2025] [fnaluxury.com] [error] [client 52.203.68.145:29001] [pid 1198108] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB-UMAihMNtX8ixmfPjMgACcaM"]
[Sun Nov 09 03:43:18 2025] [fnaluxury.com] [error] [client 54.225.181.161:49723] [pid 1198108] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-VsAihMNtX8ixmfPjRwACcRQ"]
[Sun Nov 09 03:43:21 2025] [fnaluxury.com] [error] [client 34.206.212.24:18300] [pid 1198108] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB-WcAihMNtX8ixmfPjUAACcRY"]
[Sun Nov 09 03:43:24 2025] [fnaluxury.com] [error] [client 18.215.24.66:28614] [pid 1198108] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-XMAihMNtX8ixmfPjXgACcTk"]
[Sun Nov 09 03:43:26 2025] [fnaluxury.com] [error] [client 52.4.213.199:27224] [pid 1198108] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-XsAihMNtX8ixmfPjZQACcWw"]
[Sun Nov 09 03:43:31 2025] [fnaluxury.com] [error] [client 54.80.73.122:29807] [pid 1198108] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-Y8AihMNtX8ixmfPjdAACcYE"]
[Sun Nov 09 03:43:35 2025] [fnaluxury.com] [error] [client 18.211.148.239:33393] [pid 1198108] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-Z8AihMNtX8ixmfPjfwACcak"]
[Sun Nov 09 03:43:38 2025] [fnaluxury.com] [error] [client 54.163.169.168:50507] [pid 1198108] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB-asAihMNtX8ixmfPjhwACcc0"]
[Sun Nov 09 03:43:42 2025] [fnaluxury.com] [error] [client 3.211.181.86:10420] [pid 1198108] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-bsAihMNtX8ixmfPjlAACcdc"]
[Sun Nov 09 03:43:48 2025] [fnaluxury.com] [error] [client 34.239.197.197:63484] [pid 1198108] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-dMAihMNtX8ixmfPjoQACcSg"]
[Sun Nov 09 03:43:52 2025] [fnaluxury.com] [error] [client 52.200.58.199:45020] [pid 1198108] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-eMAihMNtX8ixmfPjqAACcSQ"]
[Sun Nov 09 03:43:55 2025] [fnaluxury.com] [error] [client 3.230.69.161:27361] [pid 1198108] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-e8AihMNtX8ixmfPjsgACcTw"]
[Sun Nov 09 03:43:58 2025] [fnaluxury.com] [error] [client 114.119.154.200:38783] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptya6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB-fsAihMNtX8ixmfPjuwACcU0"]
[Sun Nov 09 03:43:59 2025] [fnaluxury.com] [error] [client 44.194.139.149:46987] [pid 1198108] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-f8AihMNtX8ixmfPjwAACcUk"]
[Sun Nov 09 03:44:02 2025] [fnaluxury.com] [error] [client 52.203.152.231:24718] [pid 1198108] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-gsAihMNtX8ixmfPjywACcVg"]
[Sun Nov 09 03:44:08 2025] [fnaluxury.com] [error] [client 52.2.58.41:54712] [pid 1198108] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-iMAihMNtX8ixmfPj1wACcXk"]
[Sun Nov 09 03:44:10 2025] [fnaluxury.com] [error] [client 54.80.185.200:22907] [pid 1198108] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-isAihMNtX8ixmfPj3gACcYU"]
[Sun Nov 09 03:44:17 2025] [fnaluxury.com] [error] [client 52.6.232.201:45757] [pid 1198108] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-kcAihMNtX8ixmfPj7QACcbk"]
[Sun Nov 09 03:44:20 2025] [fnaluxury.com] [error] [client 3.208.146.193:18149] [pid 1198108] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRB-lMAihMNtX8ixmfPj8wACcck"]
[Sun Nov 09 03:44:23 2025] [fnaluxury.com] [error] [client 52.44.174.136:3681] [pid 1198108] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-l8AihMNtX8ixmfPj-gACcZ0"]
[Sun Nov 09 03:44:27 2025] [fnaluxury.com] [error] [client 50.16.72.185:62276] [pid 1198108] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB-m8AihMNtX8ixmfPkBwACcQw"]
[Sun Nov 09 03:44:30 2025] [fnaluxury.com] [error] [client 34.194.226.74:19924] [pid 1198108] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-nsAihMNtX8ixmfPkDgACcRs"]
[Sun Nov 09 03:44:36 2025] [fnaluxury.com] [error] [client 54.235.191.179:17899] [pid 1198108] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-pMAihMNtX8ixmfPkGwACcRA"]
[Sun Nov 09 03:44:39 2025] [fnaluxury.com] [error] [client 52.45.92.83:20164] [pid 1198108] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-p8AihMNtX8ixmfPkIgACcVo"]
[Sun Nov 09 03:44:42 2025] [fnaluxury.com] [error] [client 3.212.86.97:2082] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRB-qsAihMNtX8ixmfPkJQACcWs"]
[Sun Nov 09 03:44:47 2025] [fnaluxury.com] [error] [client 44.208.193.63:11873] [pid 1198108] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-r8AihMNtX8ixmfPkKgACcVQ"]
[Sun Nov 09 03:44:52 2025] [fnaluxury.com] [error] [client 35.169.102.85:30933] [pid 1198108] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-tMAihMNtX8ixmfPkMwACcVM"]
[Sun Nov 09 03:44:57 2025] [fnaluxury.com] [error] [client 34.239.85.139:30117] [pid 1198108] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB-ucAihMNtX8ixmfPkQQACcbs"]
[Sun Nov 09 03:44:59 2025] [fnaluxury.com] [error] [client 44.205.180.155:27249] [pid 1198108] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-u8AihMNtX8ixmfPkRwACcZE"]
[Sun Nov 09 03:45:03 2025] [fnaluxury.com] [error] [client 52.2.191.202:53355] [pid 1198108] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-v8AihMNtX8ixmfPkTQACcb0"]
[Sun Nov 09 03:45:05 2025] [fnaluxury.com] [error] [client 54.80.185.200:31008] [pid 1198108] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRB-wcAihMNtX8ixmfPkUAACcZ8"]
[Sun Nov 09 03:45:10 2025] [fnaluxury.com] [error] [client 44.216.172.204:39510] [pid 1198108] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB-xsAihMNtX8ixmfPkVwACccU"]
[Sun Nov 09 03:45:15 2025] [fnaluxury.com] [error] [client 54.221.203.24:47497] [pid 1198108] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-y8AihMNtX8ixmfPkYQACcaw"]
[Sun Nov 09 03:45:18 2025] [fnaluxury.com] [error] [client 54.84.147.79:36918] [pid 1198108] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB-zsAihMNtX8ixmfPkZwACcQU"]
[Sun Nov 09 03:45:21 2025] [fnaluxury.com] [error] [client 52.207.47.227:43766] [pid 1198108] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-0cAihMNtX8ixmfPkbAACcRc"]
[Sun Nov 09 03:45:26 2025] [fnaluxury.com] [error] [client 52.204.71.8:23365] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-1sAihMNtX8ixmfPkdAACcSQ"]
[Sun Nov 09 03:45:31 2025] [fnaluxury.com] [error] [client 3.229.164.203:15218] [pid 1198108] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-28AihMNtX8ixmfPkegACcTM"]
[Sun Nov 09 03:45:37 2025] [fnaluxury.com] [error] [client 35.169.119.108:63805] [pid 1198108] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-4cAihMNtX8ixmfPkhQACcV0"]
[Sun Nov 09 03:45:38 2025] [fnaluxury.com] [error] [client 3.210.114.189:42554] [pid 1198108] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-4sAihMNtX8ixmfPkhgACcRU"]
[Sun Nov 09 03:45:43 2025] [fnaluxury.com] [error] [client 54.235.125.129:12502] [pid 1198108] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB-58AihMNtX8ixmfPkjAACcW4"]
[Sun Nov 09 03:45:48 2025] [fnaluxury.com] [error] [client 18.214.124.6:25845] [pid 1198108] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB-68AihMNtX8ixmfPklQACcUo"]
[Sun Nov 09 03:45:51 2025] [fnaluxury.com] [error] [client 114.119.129.36:64431] [pid 1198108] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB-78AihMNtX8ixmfPkmQACcYo"]
[Sun Nov 09 03:45:52 2025] [fnaluxury.com] [error] [client 23.23.99.55:31623] [pid 1198108] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-8MAihMNtX8ixmfPknAACcYE"]
[Sun Nov 09 03:45:55 2025] [fnaluxury.com] [error] [client 44.212.106.171:36359] [pid 1198108] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/pcspkr/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB-88AihMNtX8ixmfPkoAACcY4"]
[Sun Nov 09 03:45:58 2025] [fnaluxury.com] [error] [client 44.194.139.149:48972] [pid 1198108] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-9sAihMNtX8ixmfPkpAACccM"]
[Sun Nov 09 03:46:02 2025] [fnaluxury.com] [error] [client 54.235.191.179:37848] [pid 1198108] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0/driver/1-0:1.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB--sAihMNtX8ixmfPkqwACca0"]
[Sun Nov 09 03:46:07 2025] [fnaluxury.com] [error] [client 52.45.29.57:38703] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/random/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB-_8AihMNtX8ixmfPksQACcc8"]
[Sun Nov 09 03:46:12 2025] [fnaluxury.com] [error] [client 23.22.59.87:12016] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_BMAihMNtX8ixmfPkuAACccU"]
[Sun Nov 09 03:46:15 2025] [fnaluxury.com] [error] [client 52.203.152.231:40137] [pid 1198108] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_B8AihMNtX8ixmfPkwAACccE"]
[Sun Nov 09 03:46:20 2025] [fnaluxury.com] [error] [client 23.23.99.55:34103] [pid 1198108] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_DMAihMNtX8ixmfPkygACcd0"]
[Sun Nov 09 03:46:23 2025] [fnaluxury.com] [error] [client 100.29.164.178:34708] [pid 1198108] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_D8AihMNtX8ixmfPkzgACcSw"]
[Sun Nov 09 03:46:28 2025] [fnaluxury.com] [error] [client 52.0.41.164:64645] [pid 1198108] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_FMAihMNtX8ixmfPk1gACcRY"]
[Sun Nov 09 03:46:31 2025] [fnaluxury.com] [error] [client 54.144.185.255:58190] [pid 1198108] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB_F8AihMNtX8ixmfPk2gACcXU"]
[Sun Nov 09 03:46:36 2025] [fnaluxury.com] [error] [client 35.174.141.243:55575] [pid 1198108] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB_HMAihMNtX8ixmfPk4gACcdQ"]
[Sun Nov 09 03:46:41 2025] [fnaluxury.com] [error] [client 74.176.187.23:12838] [pid 1198108] apache2_util.c(271): [client 74.176.187.23] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "fnaluxury.com"] [uri "/wp-content/themes/seotheme/db.php"] [unique_id "aRB_IcAihMNtX8ixmfPk7gACcU0"]
[Sun Nov 09 03:46:42 2025] [fnaluxury.com] [error] [client 3.231.193.38:7822] [pid 1198108] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRB_IsAihMNtX8ixmfPk8wACcUA"]
[Sun Nov 09 03:46:44 2025] [fnaluxury.com] [error] [client 52.205.141.124:44467] [pid 1198108] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_JMAihMNtX8ixmfPk9gACcYY"]
[Sun Nov 09 03:46:47 2025] [fnaluxury.com] [error] [client 44.209.187.99:54020] [pid 1198108] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_J8AihMNtX8ixmfPk-wACcYk"]
[Sun Nov 09 03:46:52 2025] [fnaluxury.com] [error] [client 18.213.240.226:35527] [pid 1198108] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_LMAihMNtX8ixmfPlAAACcYQ"]
[Sun Nov 09 03:46:56 2025] [fnaluxury.com] [error] [client 54.84.169.196:54384] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_MMAihMNtX8ixmfPlCgACcW0"]
[Sun Nov 09 03:47:01 2025] [fnaluxury.com] [error] [client 44.193.102.198:42964] [pid 1198108] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_NcAihMNtX8ixmfPlDwACcYU"]
[Sun Nov 09 03:47:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:31810] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB_NsAihMNtX8ixmfPlFAJxvk4"]
[Sun Nov 09 03:47:05 2025] [fnaluxury.com] [error] [client 52.45.29.57:57255] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB_OcAihMNtX8ixmfPlFQACcc8"]
[Sun Nov 09 03:47:08 2025] [fnaluxury.com] [error] [client 54.88.84.219:50843] [pid 1198108] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_del/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_PMAihMNtX8ixmfPlGgACcck"]
[Sun Nov 09 03:47:11 2025] [fnaluxury.com] [error] [client 52.200.54.136:3669] [pid 1198108] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB_P8AihMNtX8ixmfPlHAACcd8"]
[Sun Nov 09 03:47:15 2025] [fnaluxury.com] [error] [client 44.209.89.189:15939] [pid 1198108] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypa/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_Q8AihMNtX8ixmfPlKgACcQU"]
[Sun Nov 09 03:47:20 2025] [fnaluxury.com] [error] [client 54.83.240.58:49451] [pid 1198108] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_SMAihMNtX8ixmfPlNQACcSI"]
[Sun Nov 09 03:47:23 2025] [fnaluxury.com] [error] [client 44.206.65.8:30549] [pid 1198108] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_S8AihMNtX8ixmfPlOgACcS8"]
[Sun Nov 09 03:47:26 2025] [fnaluxury.com] [error] [client 44.210.204.255:14043] [pid 1198108] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRB_TsAihMNtX8ixmfPlRgACcVc"]
[Sun Nov 09 03:47:33 2025] [fnaluxury.com] [error] [client 34.227.234.246:55800] [pid 1198108] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_VcAihMNtX8ixmfPlVgACcYg"]
[Sun Nov 09 03:47:34 2025] [fnaluxury.com] [error] [client 3.221.244.28:15805] [pid 1198108] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRB_VsAihMNtX8ixmfPlWQACcVM"]
[Sun Nov 09 03:47:41 2025] [fnaluxury.com] [error] [client 3.81.253.213:44652] [pid 1198108] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_XcAihMNtX8ixmfPlZgACcag"]
[Sun Nov 09 03:47:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:31810] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".forward" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .forward found within ARGS:fileloc: /etc/nmh/mhl.forward"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB_XcAihMNtX8ixmfPlaQJxoGE"]
[Sun Nov 09 03:47:44 2025] [fnaluxury.com] [error] [client 34.225.243.131:63122] [pid 1198108] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_YMAihMNtX8ixmfPlcQACcbg"]
[Sun Nov 09 03:47:46 2025] [fnaluxury.com] [error] [client 184.73.239.35:25252] [pid 1198108] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRB_YsAihMNtX8ixmfPleQACcQI"]
[Sun Nov 09 03:47:47 2025] [fnaluxury.com] [error] [client 114.119.136.243:57817] [pid 1198108] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB_Y8AihMNtX8ixmfPlewACcds"]
[Sun Nov 09 03:47:53 2025] [fnaluxury.com] [error] [client 54.84.250.51:34252] [pid 1198108] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/create-listing/"] [unique_id "aRB_acAihMNtX8ixmfPljwACcQo"]
[Sun Nov 09 03:47:55 2025] [fnaluxury.com] [error] [client 52.71.46.142:2330] [pid 1198108] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRB_a8AihMNtX8ixmfPllgACcd0"]
[Sun Nov 09 03:48:01 2025] [fnaluxury.com] [error] [client 52.3.104.214:26016] [pid 1198108] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_ccAihMNtX8ixmfPlogACcS8"]
[Sun Nov 09 03:48:03 2025] [fnaluxury.com] [error] [client 98.84.200.43:6701] [pid 1198108] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRB_c8AihMNtX8ixmfPlpwACcTw"]
[Sun Nov 09 03:48:07 2025] [fnaluxury.com] [error] [client 35.169.240.53:46476] [pid 1198108] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_d8AihMNtX8ixmfPltQACcWo"]
[Sun Nov 09 03:48:12 2025] [fnaluxury.com] [error] [client 107.20.224.184:21540] [pid 1198108] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_fMAihMNtX8ixmfPlwAACcX8"]
[Sun Nov 09 03:48:14 2025] [fnaluxury.com] [error] [client 52.44.148.203:33876] [pid 1198108] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_fsAihMNtX8ixmfPlwwACcTs"]
[Sun Nov 09 03:48:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:31810] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/catalog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB_fsAihMNtX8ixmfPlxAJxnHo"]
[Sun Nov 09 03:48:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:31810] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB_fsAihMNtX8ixmfPlxAJxnHo"]
[Sun Nov 09 03:48:18 2025] [fnaluxury.com] [error] [client 18.207.89.138:25406] [pid 1198108] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyse/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_gsAihMNtX8ixmfPlzgACcX4"]
[Sun Nov 09 03:48:23 2025] [fnaluxury.com] [error] [client 34.194.233.48:1187] [pid 1198108] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_h8AihMNtX8ixmfPl2AACcas"]
[Sun Nov 09 03:48:27 2025] [fnaluxury.com] [error] [client 50.16.72.185:16665] [pid 1198108] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_i8AihMNtX8ixmfPl4gACcdE"]
[Sun Nov 09 03:48:32 2025] [fnaluxury.com] [error] [client 100.28.204.82:15557] [pid 1198108] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_kMAihMNtX8ixmfPl-AACcbY"]
[Sun Nov 09 03:48:33 2025] [fnaluxury.com] [error] [client 114.119.129.36:64433] [pid 1198108] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyz5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB_kcAihMNtX8ixmfPl_gACcbU"]
[Sun Nov 09 03:48:36 2025] [fnaluxury.com] [error] [client 54.147.238.89:25526] [pid 1198108] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_lMAihMNtX8ixmfPmBgACcRo"]
[Sun Nov 09 03:48:38 2025] [fnaluxury.com] [error] [client 100.29.107.38:17748] [pid 1198108] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRB_lsAihMNtX8ixmfPmBwACcQ4"]
[Sun Nov 09 03:48:44 2025] [fnaluxury.com] [error] [client 100.27.153.9:35878] [pid 1198108] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_nMAihMNtX8ixmfPmEQACcT0"]
[Sun Nov 09 03:48:47 2025] [fnaluxury.com] [error] [client 44.197.76.210:12485] [pid 1198108] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRB_n8AihMNtX8ixmfPmGQACcTU"]
[Sun Nov 09 03:48:50 2025] [fnaluxury.com] [error] [client 52.205.113.104:59757] [pid 1198108] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRB_osAihMNtX8ixmfPmHQACcT4"]
[Sun Nov 09 03:48:55 2025] [fnaluxury.com] [error] [client 18.215.24.66:43176] [pid 1198108] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_p8AihMNtX8ixmfPmIwACcWc"]
[Sun Nov 09 03:48:55 2025] [fnaluxury.com] [error] [client 18.215.24.66:43176] [pid 1198108] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRB_p8AihMNtX8ixmfPmIwACcWc"]
[Sun Nov 09 03:49:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:40768] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRB_vsAihMNtX8ixmfPmSAJxtJY"]
[Sun Nov 09 03:49:27 2025] [fnaluxury.com] [error] [client 54.144.185.255:62074] [pid 1198108] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB_x8AihMNtX8ixmfPmVgACcdw"]
[Sun Nov 09 03:49:34 2025] [fnaluxury.com] [error] [client 114.119.134.161:26021] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyz1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRB_zsAihMNtX8ixmfPmZgACcRc"]
[Sun Nov 09 03:49:48 2025] [fnaluxury.com] [error] [client 3.212.86.97:49817] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRB_3MAihMNtX8ixmfPmgwACcWI"]
[Sun Nov 09 03:49:52 2025] [fnaluxury.com] [error] [client 54.84.250.51:63263] [pid 1198108] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB_4MAihMNtX8ixmfPmiAACcWE"]
[Sun Nov 09 03:50:14 2025] [fnaluxury.com] [error] [client 3.217.171.106:50102] [pid 1198108] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB_9sAihMNtX8ixmfPmqwACcbg"]
[Sun Nov 09 03:50:14 2025] [fnaluxury.com] [error] [client 3.217.171.106:50102] [pid 1198108] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB_9sAihMNtX8ixmfPmqwACcbg"]
[Sun Nov 09 03:50:18 2025] [fnaluxury.com] [error] [client 44.195.145.102:61493] [pid 1198108] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRB_-sAihMNtX8ixmfPmrwACcZ8"]
[Sun Nov 09 03:50:55 2025] [fnaluxury.com] [error] [client 114.119.159.101:44135] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCAH8AihMNtX8ixmfPm9gACcZY"]
[Sun Nov 09 03:50:59 2025] [fnaluxury.com] [error] [client 52.1.157.90:60308] [pid 1198108] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php80/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAI8AihMNtX8ixmfPnAQACcYM"]
[Sun Nov 09 03:50:59 2025] [fnaluxury.com] [error] [client 52.1.157.90:60308] [pid 1198108] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAI8AihMNtX8ixmfPnAQACcYM"]
[Sun Nov 09 03:51:10 2025] [fnaluxury.com] [error] [client 3.223.134.5:64141] [pid 1198108] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCALsAihMNtX8ixmfPnEAACcao"]
[Sun Nov 09 03:51:10 2025] [fnaluxury.com] [error] [client 3.223.134.5:64141] [pid 1198108] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCALsAihMNtX8ixmfPnEAACcao"]
[Sun Nov 09 03:51:31 2025] [fnaluxury.com] [error] [client 44.215.210.112:30635] [pid 1198108] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCAQsAihMNtX8ixmfPnQgACcVE"]
[Sun Nov 09 03:51:59 2025] [fnaluxury.com] [error] [client 18.210.58.238:35847] [pid 1198108] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/useradd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAX8AihMNtX8ixmfPndgACccI"]
[Sun Nov 09 03:51:59 2025] [fnaluxury.com] [error] [client 18.210.58.238:35847] [pid 1198108] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAX8AihMNtX8ixmfPndgACccI"]
[Sun Nov 09 03:52:12 2025] [fnaluxury.com] [error] [client 34.231.77.232:25716] [pid 1198108] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCAbMAihMNtX8ixmfPnkgACcRg"]
[Sun Nov 09 03:52:12 2025] [fnaluxury.com] [error] [client 34.231.77.232:25716] [pid 1198108] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCAbMAihMNtX8ixmfPnkgACcRg"]
[Sun Nov 09 03:52:14 2025] [fnaluxury.com] [error] [client 34.205.170.13:36565] [pid 1198108] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub.ucf-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAbsAihMNtX8ixmfPnlwACcUw"]
[Sun Nov 09 03:52:14 2025] [fnaluxury.com] [error] [client 34.205.170.13:36565] [pid 1198108] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAbsAihMNtX8ixmfPnlwACcUw"]
[Sun Nov 09 03:52:24 2025] [fnaluxury.com] [error] [client 114.119.136.243:57819] [pid 1198108] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCAeMAihMNtX8ixmfPnrQACcWI"]
[Sun Nov 09 03:52:35 2025] [fnaluxury.com] [error] [client 3.208.146.193:33433] [pid 1198108] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAg8AihMNtX8ixmfPnyQACcXA"]
[Sun Nov 09 03:52:35 2025] [fnaluxury.com] [error] [client 3.208.146.193:33433] [pid 1198108] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAg8AihMNtX8ixmfPnyQACcXA"]
[Sun Nov 09 03:52:46 2025] [fnaluxury.com] [error] [client 98.83.177.42:37993] [pid 1198108] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCAjsAihMNtX8ixmfPn2AACcc8"]
[Sun Nov 09 03:53:18 2025] [fnaluxury.com] [error] [client 44.218.170.184:29635] [pid 1198108] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCArsAihMNtX8ixmfPoBwACcWs"]
[Sun Nov 09 03:53:18 2025] [fnaluxury.com] [error] [client 44.218.170.184:29635] [pid 1198108] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCArsAihMNtX8ixmfPoBwACcWs"]
[Sun Nov 09 03:53:48 2025] [fnaluxury.com] [error] [client 114.119.134.161:26023] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyx6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCAzMAihMNtX8ixmfPoPwACccA"]
[Sun Nov 09 03:54:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:48073] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/2025/10/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRCA3sAihMNtX8ixmfPoXgJxE1Y"]
[Sun Nov 09 03:54:17 2025] [fnaluxury.com] [error] [client 52.2.4.213:17951] [pid 1198108] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCA6cAihMNtX8ixmfPodgACcV8"]
[Sun Nov 09 03:54:17 2025] [fnaluxury.com] [error] [client 52.2.4.213:17951] [pid 1198108] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCA6cAihMNtX8ixmfPodgACcV8"]
[Sun Nov 09 03:54:30 2025] [fnaluxury.com] [error] [client 34.231.45.47:61662] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCA9sAihMNtX8ixmfPoigACcbA"]
[Sun Nov 09 03:54:33 2025] [fnaluxury.com] [error] [client 98.82.63.147:43943] [pid 1198108] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRCA-cAihMNtX8ixmfPokQACcYU"]
[Sun Nov 09 03:54:42 2025] [fnaluxury.com] [error] [client 44.215.231.15:25248] [pid 1198108] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBAsAihMNtX8ixmfPomQACcaE"]
[Sun Nov 09 03:54:46 2025] [fnaluxury.com] [error] [client 34.236.41.241:19912] [pid 1198108] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/interfaces/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBBsAihMNtX8ixmfPonwACcco"]
[Sun Nov 09 03:54:50 2025] [fnaluxury.com] [error] [client 3.221.222.168:42536] [pid 1198108] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBCsAihMNtX8ixmfPopAACcQg"]
[Sun Nov 09 03:54:56 2025] [fnaluxury.com] [error] [client 52.73.6.26:52718] [pid 1198108] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBEMAihMNtX8ixmfPotAACcSw"]
[Sun Nov 09 03:54:58 2025] [fnaluxury.com] [error] [client 34.226.89.140:32384] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCBEsAihMNtX8ixmfPouAACcRs"]
[Sun Nov 09 03:55:02 2025] [fnaluxury.com] [error] [client 52.200.142.199:15201] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCBFsAihMNtX8ixmfPowQACcSM"]
[Sun Nov 09 03:55:06 2025] [fnaluxury.com] [error] [client 52.204.71.8:8191] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCBGsAihMNtX8ixmfPoxgACcTc"]
[Sun Nov 09 03:55:09 2025] [fnaluxury.com] [error] [client 34.194.233.48:33911] [pid 1198108] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCBHcAihMNtX8ixmfPoygACcU4"]
[Sun Nov 09 03:55:12 2025] [fnaluxury.com] [error] [client 114.119.131.116:62033] [pid 1198108] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyx3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCBIMAihMNtX8ixmfPozAACcXg"]
[Sun Nov 09 03:55:14 2025] [fnaluxury.com] [error] [client 34.194.95.99:8032] [pid 1198108] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBIsAihMNtX8ixmfPo0gACcXM"]
[Sun Nov 09 03:55:18 2025] [fnaluxury.com] [error] [client 34.231.156.59:25824] [pid 1198108] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBJsAihMNtX8ixmfPo1wACcRU"]
[Sun Nov 09 03:55:21 2025] [fnaluxury.com] [error] [client 52.5.232.250:53892] [pid 1198108] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCBKcAihMNtX8ixmfPo2gACcZU"]
[Sun Nov 09 03:55:25 2025] [fnaluxury.com] [error] [client 54.157.99.244:20554] [pid 1198108] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBLcAihMNtX8ixmfPo4QACcXk"]
[Sun Nov 09 03:55:29 2025] [fnaluxury.com] [error] [client 52.205.141.124:41551] [pid 1198108] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBMcAihMNtX8ixmfPo5wACcaI"]
[Sun Nov 09 03:55:34 2025] [fnaluxury.com] [error] [client 54.85.7.119:13921] [pid 1198108] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCBNsAihMNtX8ixmfPo7gACcaU"]
[Sun Nov 09 03:55:38 2025] [fnaluxury.com] [error] [client 54.157.84.74:23851] [pid 1198108] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBOsAihMNtX8ixmfPo-gACcds"]
[Sun Nov 09 03:55:43 2025] [fnaluxury.com] [error] [client 34.204.150.196:1302] [pid 1198108] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBP8AihMNtX8ixmfPpCgACcQs"]
[Sun Nov 09 03:55:45 2025] [fnaluxury.com] [error] [client 44.218.6.93:18902] [pid 1198108] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBQcAihMNtX8ixmfPpDwACcQ0"]
[Sun Nov 09 03:55:49 2025] [fnaluxury.com] [error] [client 52.54.157.23:3688] [pid 1198108] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCBRcAihMNtX8ixmfPpFAACcSc"]
[Sun Nov 09 03:55:53 2025] [fnaluxury.com] [error] [client 35.169.102.85:63556] [pid 1198108] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBScAihMNtX8ixmfPpIQACcUE"]
[Sun Nov 09 03:55:58 2025] [fnaluxury.com] [error] [client 107.23.62.75:33375] [pid 1198108] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBTsAihMNtX8ixmfPpTwACcVc"]
[Sun Nov 09 03:56:02 2025] [fnaluxury.com] [error] [client 34.224.132.215:58032] [pid 1198108] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBUsAihMNtX8ixmfPpXgACcUo"]
[Sun Nov 09 03:56:05 2025] [fnaluxury.com] [error] [client 3.211.181.86:62710] [pid 1198108] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBVcAihMNtX8ixmfPpZQACcZY"]
[Sun Nov 09 03:56:10 2025] [fnaluxury.com] [error] [client 184.73.35.182:41766] [pid 1198108] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBWsAihMNtX8ixmfPpawACcZI"]
[Sun Nov 09 03:56:14 2025] [fnaluxury.com] [error] [client 23.21.228.180:2928] [pid 1198108] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBXsAihMNtX8ixmfPpcgACcac"]
[Sun Nov 09 03:56:18 2025] [fnaluxury.com] [error] [client 54.163.169.168:18967] [pid 1198108] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBYcAihMNtX8ixmfPpdQACcYI"]
[Sun Nov 09 03:56:22 2025] [fnaluxury.com] [error] [client 44.193.115.232:65252] [pid 1198108] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBZcAihMNtX8ixmfPpegACcbM"]
[Sun Nov 09 03:56:26 2025] [fnaluxury.com] [error] [client 23.23.213.182:18995] [pid 1198108] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCBasAihMNtX8ixmfPpggACcc8"]
[Sun Nov 09 03:56:29 2025] [fnaluxury.com] [error] [client 44.209.35.147:47369] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBbcAihMNtX8ixmfPpiAACcb8"]
[Sun Nov 09 03:56:33 2025] [fnaluxury.com] [error] [client 114.119.129.36:64435] [pid 1198108] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCBccAihMNtX8ixmfPplgACccY"]
[Sun Nov 09 03:56:34 2025] [fnaluxury.com] [error] [client 3.210.114.189:1150] [pid 1198108] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBcsAihMNtX8ixmfPpmgACcRo"]
[Sun Nov 09 03:56:38 2025] [fnaluxury.com] [error] [client 3.219.80.71:59471] [pid 1198108] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCBdsAihMNtX8ixmfPpngACcQQ"]
[Sun Nov 09 03:56:41 2025] [fnaluxury.com] [error] [client 54.163.169.168:36769] [pid 1198108] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBecAihMNtX8ixmfPppAACcRs"]
[Sun Nov 09 03:56:50 2025] [fnaluxury.com] [error] [client 34.206.212.24:14964] [pid 1198108] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCBgsAihMNtX8ixmfPpsQACcV4"]
[Sun Nov 09 03:56:53 2025] [fnaluxury.com] [error] [client 52.201.155.215:15762] [pid 1198108] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBhcAihMNtX8ixmfPpugACcUA"]
[Sun Nov 09 03:56:57 2025] [fnaluxury.com] [error] [client 98.83.72.38:32842] [pid 1198108] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBicAihMNtX8ixmfPpzAACcX0"]
[Sun Nov 09 03:57:01 2025] [fnaluxury.com] [error] [client 44.209.35.147:23447] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBjcAihMNtX8ixmfPp1AACcW0"]
[Sun Nov 09 03:57:06 2025] [fnaluxury.com] [error] [client 3.93.253.174:30086] [pid 1198108] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBksAihMNtX8ixmfPp3QACcao"]
[Sun Nov 09 03:57:09 2025] [fnaluxury.com] [error] [client 52.54.249.218:46256] [pid 1198108] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCBlcAihMNtX8ixmfPp5QACcQg"]
[Sun Nov 09 03:57:13 2025] [fnaluxury.com] [error] [client 3.208.156.9:7566] [pid 1198108] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCBmcAihMNtX8ixmfPp7QACcQw"]
[Sun Nov 09 03:57:18 2025] [fnaluxury.com] [error] [client 44.206.65.8:29597] [pid 1198108] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBnsAihMNtX8ixmfPp-AACcUw"]
[Sun Nov 09 03:57:21 2025] [fnaluxury.com] [error] [client 52.204.71.8:4231] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBocAihMNtX8ixmfPqAAACcT4"]
[Sun Nov 09 03:57:25 2025] [fnaluxury.com] [error] [client 18.207.79.144:27980] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCBpcAihMNtX8ixmfPqEAACcWc"]
[Sun Nov 09 03:57:30 2025] [fnaluxury.com] [error] [client 100.27.153.9:12250] [pid 1198108] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBqsAihMNtX8ixmfPqGwACcVM"]
[Sun Nov 09 03:57:33 2025] [fnaluxury.com] [error] [client 52.201.155.215:19904] [pid 1198108] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCBrcAihMNtX8ixmfPqIQACcYs"]
[Sun Nov 09 03:57:41 2025] [fnaluxury.com] [error] [client 52.203.237.170:61536] [pid 1198108] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBtcAihMNtX8ixmfPqLwACcXQ"]
[Sun Nov 09 03:57:46 2025] [fnaluxury.com] [error] [client 52.205.113.104:44088] [pid 1198108] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCBusAihMNtX8ixmfPqOAACccA"]
[Sun Nov 09 03:57:50 2025] [fnaluxury.com] [error] [client 184.72.84.154:12414] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBvsAihMNtX8ixmfPqPwACccE"]
[Sun Nov 09 03:57:54 2025] [fnaluxury.com] [error] [client 35.169.240.53:8113] [pid 1198108] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCBwsAihMNtX8ixmfPqTAACcSY"]
[Sun Nov 09 03:57:58 2025] [fnaluxury.com] [error] [client 44.193.102.198:56544] [pid 1198108] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCBxsAihMNtX8ixmfPqUwACcRA"]
[Sun Nov 09 03:58:02 2025] [fnaluxury.com] [error] [client 44.196.118.6:54218] [pid 1198108] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCBysAihMNtX8ixmfPqWwACcU8"]
[Sun Nov 09 03:58:03 2025] [fnaluxury.com] [error] [client 114.119.134.161:26029] [pid 1198108] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCBy8AihMNtX8ixmfPqYQACcUk"]
[Sun Nov 09 03:58:06 2025] [fnaluxury.com] [error] [client 44.223.116.149:49693] [pid 1198108] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCBzsAihMNtX8ixmfPqaAACcXE"]
[Sun Nov 09 03:58:10 2025] [fnaluxury.com] [error] [client 54.80.185.200:19748] [pid 1198108] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCB0sAihMNtX8ixmfPqbwACcZo"]
[Sun Nov 09 03:58:14 2025] [fnaluxury.com] [error] [client 18.215.49.176:22594] [pid 1198108] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB1sAihMNtX8ixmfPqgAACcYQ"]
[Sun Nov 09 03:58:17 2025] [fnaluxury.com] [error] [client 52.0.218.219:29156] [pid 1198108] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB2cAihMNtX8ixmfPqmAACcQY"]
[Sun Nov 09 03:58:21 2025] [fnaluxury.com] [error] [client 100.29.128.75:59435] [pid 1198108] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCB3cAihMNtX8ixmfPqpAACccE"]
[Sun Nov 09 03:58:25 2025] [fnaluxury.com] [error] [client 23.21.227.240:62440] [pid 1198108] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCB4cAihMNtX8ixmfPqqwACcRo"]
[Sun Nov 09 03:58:30 2025] [fnaluxury.com] [error] [client 34.231.45.47:24984] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB5sAihMNtX8ixmfPquQACcSA"]
[Sun Nov 09 03:58:34 2025] [fnaluxury.com] [error] [client 3.94.157.25:4343] [pid 1198108] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB6sAihMNtX8ixmfPqywACcVE"]
[Sun Nov 09 03:58:37 2025] [fnaluxury.com] [error] [client 54.197.102.71:8976] [pid 1198108] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCB7cAihMNtX8ixmfPq1QACcWA"]
[Sun Nov 09 03:58:42 2025] [fnaluxury.com] [error] [client 34.231.181.240:51643] [pid 1198108] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB8cAihMNtX8ixmfPq3QACcRU"]
[Sun Nov 09 03:58:45 2025] [fnaluxury.com] [error] [client 18.207.79.144:60474] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCB9cAihMNtX8ixmfPq5wACcZ4"]
[Sun Nov 09 03:58:49 2025] [fnaluxury.com] [error] [client 54.156.55.147:38714] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCB-cAihMNtX8ixmfPq7gACcZI"]
[Sun Nov 09 03:58:54 2025] [fnaluxury.com] [error] [client 54.84.169.196:60936] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCB_sAihMNtX8ixmfPq9wACcYI"]
[Sun Nov 09 03:58:57 2025] [fnaluxury.com] [error] [client 3.232.102.111:27366] [pid 1198108] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCAcAihMNtX8ixmfPq_wACcbk"]
[Sun Nov 09 03:59:01 2025] [fnaluxury.com] [error] [client 3.224.104.67:2412] [pid 1198108] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCBcAihMNtX8ixmfPrBwACcZM"]
[Sun Nov 09 03:59:06 2025] [fnaluxury.com] [error] [client 98.83.72.38:63286] [pid 1198108] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCCsAihMNtX8ixmfPrEQACcbM"]
[Sun Nov 09 03:59:09 2025] [fnaluxury.com] [error] [client 3.89.176.255:58900] [pid 1198108] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCDcAihMNtX8ixmfPrGgACcQc"]
[Sun Nov 09 03:59:13 2025] [fnaluxury.com] [error] [client 34.206.212.24:40835] [pid 1198108] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCEcAihMNtX8ixmfPrIwACcUg"]
[Sun Nov 09 03:59:18 2025] [fnaluxury.com] [error] [client 18.204.152.114:54822] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCCFsAihMNtX8ixmfPrKAACcXU"]
[Sun Nov 09 03:59:22 2025] [fnaluxury.com] [error] [client 18.205.91.101:25409] [pid 1198108] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCGsAihMNtX8ixmfPrLwACcQ4"]
[Sun Nov 09 03:59:24 2025] [fnaluxury.com] [error] [client 114.119.139.70:35809] [pid 1198108] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCCHMAihMNtX8ixmfPrNgACcVc"]
[Sun Nov 09 03:59:27 2025] [fnaluxury.com] [error] [client 35.173.38.202:60357] [pid 1198108] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCH8AihMNtX8ixmfPrPwACcWw"]
[Sun Nov 09 03:59:29 2025] [fnaluxury.com] [error] [client 52.23.112.144:46787] [pid 1198108] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCIcAihMNtX8ixmfPrRgACcXE"]
[Sun Nov 09 03:59:34 2025] [fnaluxury.com] [error] [client 3.213.106.226:58895] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev10.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCCJsAihMNtX8ixmfPrUgACccM"]
[Sun Nov 09 03:59:37 2025] [fnaluxury.com] [error] [client 100.27.153.9:39740] [pid 1198108] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCKcAihMNtX8ixmfPrWgACcYI"]
[Sun Nov 09 03:59:41 2025] [fnaluxury.com] [error] [client 3.213.106.226:33964] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCLcAihMNtX8ixmfPrYgACcbw"]
[Sun Nov 09 03:59:46 2025] [fnaluxury.com] [error] [client 44.193.115.232:4586] [pid 1198108] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCMsAihMNtX8ixmfPragACcQg"]
[Sun Nov 09 03:59:50 2025] [fnaluxury.com] [error] [client 3.213.106.226:10867] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCNsAihMNtX8ixmfPrcQACcR0"]
[Sun Nov 09 03:59:54 2025] [fnaluxury.com] [error] [client 3.232.82.72:13247] [pid 1198108] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCOcAihMNtX8ixmfPrdwACcQ0"]
[Sun Nov 09 03:59:57 2025] [fnaluxury.com] [error] [client 54.235.158.162:4166] [pid 1198108] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCCPcAihMNtX8ixmfPrhAACcRw"]
[Sun Nov 09 04:00:02 2025] [fnaluxury.com] [error] [client 3.216.227.216:11641] [pid 1198108] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCQsAihMNtX8ixmfPrjgACcRs"]
[Sun Nov 09 04:00:05 2025] [fnaluxury.com] [error] [client 54.162.69.192:13072] [pid 1198108] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCRcAihMNtX8ixmfPrmgACcVQ"]
[Sun Nov 09 04:00:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:41245] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCCRsAihMNtX8ixmfPrmwJxco4"]
[Sun Nov 09 04:00:09 2025] [fnaluxury.com] [error] [client 3.224.205.25:55266] [pid 1198108] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCScAihMNtX8ixmfProwACcZo"]
[Sun Nov 09 04:00:13 2025] [fnaluxury.com] [error] [client 44.223.115.10:59137] [pid 1198108] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCCTcAihMNtX8ixmfPrrAACcY4"]
[Sun Nov 09 04:00:17 2025] [fnaluxury.com] [error] [client 3.225.45.252:62942] [pid 1198108] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCUcAihMNtX8ixmfPrugACcX4"]
[Sun Nov 09 04:00:21 2025] [fnaluxury.com] [error] [client 54.156.55.147:65505] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCVcAihMNtX8ixmfPrzAACcQs"]
[Sun Nov 09 04:00:25 2025] [fnaluxury.com] [error] [client 34.202.88.37:32282] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCWcAihMNtX8ixmfPr3AACcTI"]
[Sun Nov 09 04:00:29 2025] [fnaluxury.com] [error] [client 52.45.77.169:56874] [pid 1198108] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCXcAihMNtX8ixmfPr7AACcTA"]
[Sun Nov 09 04:00:34 2025] [fnaluxury.com] [error] [client 52.200.142.199:59692] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCCYsAihMNtX8ixmfPr-AACcWo"]
[Sun Nov 09 04:00:38 2025] [fnaluxury.com] [error] [client 54.87.95.7:6659] [pid 1198108] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCZsAihMNtX8ixmfPsBQACcVQ"]
[Sun Nov 09 04:00:41 2025] [fnaluxury.com] [error] [client 34.226.89.140:44584] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCacAihMNtX8ixmfPsEAACcXk"]
[Sun Nov 09 04:00:46 2025] [fnaluxury.com] [error] [client 52.21.62.139:54658] [pid 1198108] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCbsAihMNtX8ixmfPsGwACcdU"]
[Sun Nov 09 04:00:49 2025] [fnaluxury.com] [error] [client 3.218.35.239:15106] [pid 1198108] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCccAihMNtX8ixmfPsJwACcd4"]
[Sun Nov 09 04:00:53 2025] [fnaluxury.com] [error] [client 52.5.242.243:46316] [pid 1198108] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCdcAihMNtX8ixmfPsMgACcdI"]
[Sun Nov 09 04:00:57 2025] [fnaluxury.com] [error] [client 54.162.69.192:25042] [pid 1198108] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCecAihMNtX8ixmfPsQAACcUc"]
[Sun Nov 09 04:01:02 2025] [fnaluxury.com] [error] [client 23.23.137.202:28018] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCfsAihMNtX8ixmfPsSgACcVI"]
[Sun Nov 09 04:01:06 2025] [fnaluxury.com] [error] [client 44.223.193.255:62602] [pid 1198108] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCgsAihMNtX8ixmfPsUwACcXg"]
[Sun Nov 09 04:01:10 2025] [fnaluxury.com] [error] [client 98.84.200.43:46814] [pid 1198108] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCChsAihMNtX8ixmfPsYgACcTs"]
[Sun Nov 09 04:01:13 2025] [fnaluxury.com] [error] [client 44.207.207.36:40935] [pid 1198108] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCicAihMNtX8ixmfPsdAACca8"]
[Sun Nov 09 04:01:18 2025] [fnaluxury.com] [error] [client 23.23.137.202:15003] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCjsAihMNtX8ixmfPsgwACcQY"]
[Sun Nov 09 04:01:22 2025] [fnaluxury.com] [error] [client 18.204.152.114:33740] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCksAihMNtX8ixmfPsjQACcQk"]
[Sun Nov 09 04:01:26 2025] [fnaluxury.com] [error] [client 23.21.175.228:7012] [pid 1198108] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCClsAihMNtX8ixmfPsmwACcdI"]
[Sun Nov 09 04:01:30 2025] [fnaluxury.com] [error] [client 52.44.148.203:65239] [pid 1198108] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCmsAihMNtX8ixmfPsoQACcRQ"]
[Sun Nov 09 04:01:33 2025] [fnaluxury.com] [error] [client 34.236.41.241:7813] [pid 1198108] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCncAihMNtX8ixmfPspwACcRw"]
[Sun Nov 09 04:01:38 2025] [fnaluxury.com] [error] [client 3.229.164.203:10501] [pid 1198108] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCCosAihMNtX8ixmfPsrwACcT4"]
[Sun Nov 09 04:01:42 2025] [fnaluxury.com] [error] [client 52.3.104.214:29600] [pid 1198108] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCpsAihMNtX8ixmfPsvQACcWA"]
[Sun Nov 09 04:01:45 2025] [fnaluxury.com] [error] [client 54.197.102.71:28164] [pid 1198108] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCqcAihMNtX8ixmfPsxwACcXE"]
[Sun Nov 09 04:01:50 2025] [fnaluxury.com] [error] [client 44.194.134.53:63735] [pid 1198108] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCrcAihMNtX8ixmfPs1AACcXk"]
[Sun Nov 09 04:01:53 2025] [fnaluxury.com] [error] [client 3.224.215.150:64237] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCCscAihMNtX8ixmfPs4AACcb0"]
[Sun Nov 09 04:01:57 2025] [fnaluxury.com] [error] [client 18.214.124.6:44662] [pid 1198108] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCtcAihMNtX8ixmfPs6wACcbk"]
[Sun Nov 09 04:02:01 2025] [fnaluxury.com] [error] [client 54.210.155.69:29373] [pid 1198108] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCucAihMNtX8ixmfPs-gACcbY"]
[Sun Nov 09 04:02:07 2025] [fnaluxury.com] [error] [client 52.45.29.57:11489] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCCv8AihMNtX8ixmfPtDgACcRI"]
[Sun Nov 09 04:02:09 2025] [fnaluxury.com] [error] [client 3.211.105.134:21972] [pid 1198108] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCwcAihMNtX8ixmfPtGQACcVI"]
[Sun Nov 09 04:02:14 2025] [fnaluxury.com] [error] [client 44.209.89.189:21811] [pid 1198108] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCxsAihMNtX8ixmfPtVgACcbg"]
[Sun Nov 09 04:02:17 2025] [fnaluxury.com] [error] [client 54.87.62.248:42836] [pid 1198108] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCCycAihMNtX8ixmfPtoAACcTc"]
[Sun Nov 09 04:02:21 2025] [fnaluxury.com] [error] [client 3.222.85.38:53275] [pid 1198108] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCCzcAihMNtX8ixmfPtzgACcYU"]
[Sun Nov 09 04:02:26 2025] [fnaluxury.com] [error] [client 52.6.232.201:28731] [pid 1198108] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC0sAihMNtX8ixmfPt5wACcU0"]
[Sun Nov 09 04:02:30 2025] [fnaluxury.com] [error] [client 18.214.251.19:25498] [pid 1198108] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCC1sAihMNtX8ixmfPt-wACcVg"]
[Sun Nov 09 04:02:33 2025] [fnaluxury.com] [error] [client 107.20.181.148:17907] [pid 1198108] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC2cAihMNtX8ixmfPuBAACcZo"]
[Sun Nov 09 04:02:37 2025] [fnaluxury.com] [error] [client 44.215.231.15:1279] [pid 1198108] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCC3cAihMNtX8ixmfPuDQACcSU"]
[Sun Nov 09 04:02:41 2025] [fnaluxury.com] [error] [client 23.23.213.182:25665] [pid 1198108] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCC4cAihMNtX8ixmfPuGwACcdc"]
[Sun Nov 09 04:02:45 2025] [fnaluxury.com] [error] [client 44.214.19.8:4100] [pid 1198108] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC5cAihMNtX8ixmfPuKAACcQM"]
[Sun Nov 09 04:02:49 2025] [fnaluxury.com] [error] [client 52.200.142.199:28062] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCC6cAihMNtX8ixmfPuMwACcSY"]
[Sun Nov 09 04:02:53 2025] [fnaluxury.com] [error] [client 184.73.167.217:61714] [pid 1198108] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC7cAihMNtX8ixmfPuPgACcZQ"]
[Sun Nov 09 04:02:57 2025] [fnaluxury.com] [error] [client 44.206.65.8:51676] [pid 1198108] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC8cAihMNtX8ixmfPuTgACcag"]
[Sun Nov 09 04:03:02 2025] [fnaluxury.com] [error] [client 23.23.103.31:43152] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC9sAihMNtX8ixmfPuVgACcd0"]
[Sun Nov 09 04:03:06 2025] [fnaluxury.com] [error] [client 54.243.63.52:16505] [pid 1198108] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCC-sAihMNtX8ixmfPuYwACcbM"]
[Sun Nov 09 04:03:10 2025] [fnaluxury.com] [error] [client 98.83.226.125:6380] [pid 1198108] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCC_sAihMNtX8ixmfPuagACcZM"]
[Sun Nov 09 04:03:13 2025] [fnaluxury.com] [error] [client 50.16.216.166:56244] [pid 1198108] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDAcAihMNtX8ixmfPucwACcaU"]
[Sun Nov 09 04:03:17 2025] [fnaluxury.com] [error] [client 52.203.68.145:56532] [pid 1198108] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDBcAihMNtX8ixmfPufQACcbI"]
[Sun Nov 09 04:03:21 2025] [fnaluxury.com] [error] [client 23.21.228.180:18168] [pid 1198108] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDCcAihMNtX8ixmfPuhwACcUQ"]
[Sun Nov 09 04:03:25 2025] [fnaluxury.com] [error] [client 18.208.11.93:35590] [pid 1198108] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDDcAihMNtX8ixmfPujQACcRQ"]
[Sun Nov 09 04:03:29 2025] [fnaluxury.com] [error] [client 54.85.126.86:2471] [pid 1198108] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDEcAihMNtX8ixmfPulgACcR4"]
[Sun Nov 09 04:03:33 2025] [fnaluxury.com] [error] [client 54.197.178.107:24480] [pid 1198108] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDFcAihMNtX8ixmfPuqgACcUU"]
[Sun Nov 09 04:03:38 2025] [fnaluxury.com] [error] [client 18.214.186.220:32360] [pid 1198108] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDGsAihMNtX8ixmfPuvQACcYs"]
[Sun Nov 09 04:03:41 2025] [fnaluxury.com] [error] [client 52.2.4.213:40617] [pid 1198108] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDHcAihMNtX8ixmfPuxwACcVg"]
[Sun Nov 09 04:03:46 2025] [fnaluxury.com] [error] [client 52.4.229.9:32395] [pid 1198108] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDIsAihMNtX8ixmfPu0gACcZo"]
[Sun Nov 09 04:03:49 2025] [fnaluxury.com] [error] [client 100.29.160.53:17212] [pid 1198108] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCDJcAihMNtX8ixmfPu4QACcZ0"]
[Sun Nov 09 04:03:53 2025] [fnaluxury.com] [error] [client 44.207.207.36:43904] [pid 1198108] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDKcAihMNtX8ixmfPu9AACcXE"]
[Sun Nov 09 04:03:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:48197] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/SimplePie/src/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCDLMAihMNtX8ixmfPu_AJxM3Y"]
[Sun Nov 09 04:03:57 2025] [fnaluxury.com] [error] [client 52.70.209.13:37290] [pid 1198108] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDLcAihMNtX8ixmfPvAwACccE"]
[Sun Nov 09 04:03:58 2025] [fnaluxury.com] [error] [client 114.119.154.200:38785] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCDLsAihMNtX8ixmfPvBQACcXU"]
[Sun Nov 09 04:04:01 2025] [fnaluxury.com] [error] [client 34.236.41.241:44969] [pid 1198108] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCDMcAihMNtX8ixmfPvDwACcVI"]
[Sun Nov 09 04:04:05 2025] [fnaluxury.com] [error] [client 44.212.106.171:56791] [pid 1198108] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDNcAihMNtX8ixmfPvGgACcUA"]
[Sun Nov 09 04:04:10 2025] [fnaluxury.com] [error] [client 100.24.167.60:4009] [pid 1198108] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDOsAihMNtX8ixmfPvKAACcaY"]
[Sun Nov 09 04:04:13 2025] [fnaluxury.com] [error] [client 184.73.239.35:37546] [pid 1198108] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDPcAihMNtX8ixmfPvNQACca4"]
[Sun Nov 09 04:04:17 2025] [fnaluxury.com] [error] [client 44.210.213.220:46106] [pid 1198108] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDQcAihMNtX8ixmfPvQwACcbk"]
[Sun Nov 09 04:04:21 2025] [fnaluxury.com] [error] [client 18.207.79.144:10556] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDRcAihMNtX8ixmfPvTwACcRY"]
[Sun Nov 09 04:04:26 2025] [fnaluxury.com] [error] [client 18.204.152.114:13201] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDSsAihMNtX8ixmfPvVgACcas"]
[Sun Nov 09 04:04:30 2025] [fnaluxury.com] [error] [client 54.144.185.255:35631] [pid 1198108] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDTsAihMNtX8ixmfPvXQACcUQ"]
[Sun Nov 09 04:04:34 2025] [fnaluxury.com] [error] [client 34.206.249.188:15608] [pid 1198108] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDUsAihMNtX8ixmfPvaAACca0"]
[Sun Nov 09 04:04:37 2025] [fnaluxury.com] [error] [client 98.84.184.80:62228] [pid 1198108] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDVcAihMNtX8ixmfPvcQACcUE"]
[Sun Nov 09 04:04:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:48197] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/litespeed-cache/tpl/crawler/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCDVsAihMNtX8ixmfPvdQJxVp4"]
[Sun Nov 09 04:04:41 2025] [fnaluxury.com] [error] [client 18.215.49.176:17023] [pid 1198108] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDWcAihMNtX8ixmfPvfQACcdQ"]
[Sun Nov 09 04:04:46 2025] [fnaluxury.com] [error] [client 54.235.172.96:36824] [pid 1198108] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDXsAihMNtX8ixmfPvhgACcWw"]
[Sun Nov 09 04:04:50 2025] [fnaluxury.com] [error] [client 98.82.214.73:61305] [pid 1198108] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDYsAihMNtX8ixmfPvjQACcY0"]
[Sun Nov 09 04:04:54 2025] [fnaluxury.com] [error] [client 18.235.81.246:26682] [pid 1198108] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDZsAihMNtX8ixmfPvlwACca4"]
[Sun Nov 09 04:04:58 2025] [fnaluxury.com] [error] [client 98.83.10.183:29127] [pid 1198108] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCDasAihMNtX8ixmfPvoAACcVw"]
[Sun Nov 09 04:05:01 2025] [fnaluxury.com] [error] [client 100.28.57.133:31613] [pid 1198108] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCDbcAihMNtX8ixmfPvrQACcdM"]
[Sun Nov 09 04:05:06 2025] [fnaluxury.com] [error] [client 44.206.93.215:5833] [pid 1198108] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDcsAihMNtX8ixmfPvtwACcas"]
[Sun Nov 09 04:05:10 2025] [fnaluxury.com] [error] [client 52.4.229.9:12956] [pid 1198108] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCDdsAihMNtX8ixmfPvwAACcXE"]
[Sun Nov 09 04:05:14 2025] [fnaluxury.com] [error] [client 50.16.72.185:11284] [pid 1198108] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDesAihMNtX8ixmfPvzwACcTA"]
[Sun Nov 09 04:05:17 2025] [fnaluxury.com] [error] [client 98.82.63.147:37208] [pid 1198108] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttywf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDfcAihMNtX8ixmfPv2QACcZE"]
[Sun Nov 09 04:05:21 2025] [fnaluxury.com] [error] [client 44.207.207.36:56453] [pid 1198108] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCDgcAihMNtX8ixmfPv5AACcY8"]
[Sun Nov 09 04:05:25 2025] [fnaluxury.com] [error] [client 44.207.252.58:12030] [pid 1198108] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDhcAihMNtX8ixmfPv6gACcTE"]
[Sun Nov 09 04:05:30 2025] [fnaluxury.com] [error] [client 44.194.139.149:3315] [pid 1198108] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCDisAihMNtX8ixmfPv9QACccM"]
[Sun Nov 09 04:05:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:48197] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/header-footer-elementor/themes/astra/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCDjMAihMNtX8ixmfPwDQJxz9I"]
[Sun Nov 09 04:05:33 2025] [fnaluxury.com] [error] [client 34.231.181.240:45759] [pid 1198108] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDjcAihMNtX8ixmfPwEQACcZg"]
[Sun Nov 09 04:05:38 2025] [fnaluxury.com] [error] [client 54.147.238.89:49020] [pid 1198108] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCDksAihMNtX8ixmfPwFgACcdo"]
[Sun Nov 09 04:05:42 2025] [fnaluxury.com] [error] [client 44.218.170.184:35369] [pid 1198108] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCDlsAihMNtX8ixmfPwHgACcb4"]
[Sun Nov 09 04:05:45 2025] [fnaluxury.com] [error] [client 52.201.155.215:57456] [pid 1198108] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDmcAihMNtX8ixmfPwJAACcR0"]
[Sun Nov 09 04:05:49 2025] [fnaluxury.com] [error] [client 44.223.116.180:55436] [pid 1198108] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCDncAihMNtX8ixmfPwKgACcXk"]
[Sun Nov 09 04:05:54 2025] [fnaluxury.com] [error] [client 35.174.253.85:19233] [pid 1198108] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDosAihMNtX8ixmfPwOQACcSA"]
[Sun Nov 09 04:05:58 2025] [fnaluxury.com] [error] [client 44.221.180.179:37022] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDpsAihMNtX8ixmfPwPgACcVc"]
[Sun Nov 09 04:06:02 2025] [fnaluxury.com] [error] [client 54.156.55.147:42642] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDqsAihMNtX8ixmfPwSgACcUU"]
[Sun Nov 09 04:06:06 2025] [fnaluxury.com] [error] [client 44.195.50.71:30988] [pid 1198108] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDrsAihMNtX8ixmfPwWAACcZU"]
[Sun Nov 09 04:06:10 2025] [fnaluxury.com] [error] [client 184.73.68.20:14291] [pid 1198108] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDssAihMNtX8ixmfPwXwACcZc"]
[Sun Nov 09 04:06:14 2025] [fnaluxury.com] [error] [client 35.169.119.108:50590] [pid 1198108] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:db/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDtsAihMNtX8ixmfPwcAACcV8"]
[Sun Nov 09 04:06:18 2025] [fnaluxury.com] [error] [client 18.205.91.101:53798] [pid 1198108] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCDusAihMNtX8ixmfPwhwACcao"]
[Sun Nov 09 04:06:22 2025] [fnaluxury.com] [error] [client 54.85.126.86:33877] [pid 1198108] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCDvsAihMNtX8ixmfPwjAACcWE"]
[Sun Nov 09 04:06:26 2025] [fnaluxury.com] [error] [client 54.159.18.27:64851] [pid 1198108] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDwsAihMNtX8ixmfPwkwACcRI"]
[Sun Nov 09 04:06:30 2025] [fnaluxury.com] [error] [client 3.219.81.66:4425] [pid 1198108] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDxsAihMNtX8ixmfPwmwACcUE"]
[Sun Nov 09 04:06:33 2025] [fnaluxury.com] [error] [client 18.207.79.144:49128] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDycAihMNtX8ixmfPwoQACcW4"]
[Sun Nov 09 04:06:38 2025] [fnaluxury.com] [error] [client 18.232.36.1:63215] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCDzsAihMNtX8ixmfPwpwACcbY"]
[Sun Nov 09 04:06:42 2025] [fnaluxury.com] [error] [client 114.119.131.116:62035] [pid 1198108] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCD0sAihMNtX8ixmfPwsAACcS0"]
[Sun Nov 09 04:06:42 2025] [fnaluxury.com] [error] [client 54.83.56.1:41958] [pid 1198108] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCD0sAihMNtX8ixmfPwsQACcY4"]
[Sun Nov 09 04:06:47 2025] [fnaluxury.com] [error] [client 52.7.33.248:33038] [pid 1198108] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCD18AihMNtX8ixmfPwtwACcaY"]
[Sun Nov 09 04:06:52 2025] [fnaluxury.com] [error] [client 184.72.84.154:41065] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCD3MAihMNtX8ixmfPwwAACca4"]
[Sun Nov 09 04:06:54 2025] [fnaluxury.com] [error] [client 3.90.73.206:35146] [pid 1198108] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/device/ata_device/dev1.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCD3sAihMNtX8ixmfPwxQACccI"]
[Sun Nov 09 04:06:58 2025] [fnaluxury.com] [error] [client 3.216.86.144:18014] [pid 1198108] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCD4sAihMNtX8ixmfPwywACcb8"]
[Sun Nov 09 04:07:02 2025] [fnaluxury.com] [error] [client 184.73.167.217:40730] [pid 1198108] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCD5sAihMNtX8ixmfPw1gACcac"]
[Sun Nov 09 04:07:05 2025] [fnaluxury.com] [error] [client 52.45.29.57:29628] [pid 1198108] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCD6cAihMNtX8ixmfPw4AACcRo"]
[Sun Nov 09 04:07:11 2025] [fnaluxury.com] [error] [client 54.197.82.195:14977] [pid 1198108] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRCD78AihMNtX8ixmfPw6wACcSA"]
[Sun Nov 09 04:07:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:54240] [pid 1198108] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/status/for-rent/"] [unique_id "aRCD78AihMNtX8ixmfPw7QACccw"]
[Sun Nov 09 04:07:15 2025] [fnaluxury.com] [error] [client 52.202.52.82:43613] [pid 1198108] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCD88AihMNtX8ixmfPw-gACcUE"]
[Sun Nov 09 04:07:18 2025] [fnaluxury.com] [error] [client 44.212.232.231:43635] [pid 1198108] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCD9sAihMNtX8ixmfPxBgACcTY"]
[Sun Nov 09 04:07:22 2025] [fnaluxury.com] [error] [client 18.207.79.144:39384] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCD-sAihMNtX8ixmfPxEAACcYs"]
[Sun Nov 09 04:07:26 2025] [fnaluxury.com] [error] [client 18.235.158.19:11961] [pid 1198108] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCD_sAihMNtX8ixmfPxHQACcZM"]
[Sun Nov 09 04:07:29 2025] [fnaluxury.com] [error] [client 34.194.95.99:28367] [pid 1198108] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCEAcAihMNtX8ixmfPxJQACcdg"]
[Sun Nov 09 04:07:35 2025] [fnaluxury.com] [error] [client 3.210.223.61:13874] [pid 1198108] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEB8AihMNtX8ixmfPxLwACcX4"]
[Sun Nov 09 04:07:38 2025] [fnaluxury.com] [error] [client 52.3.104.214:28274] [pid 1198108] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCECsAihMNtX8ixmfPxNgACcZ0"]
[Sun Nov 09 04:07:43 2025] [fnaluxury.com] [error] [client 54.162.69.192:63306] [pid 1198108] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCED8AihMNtX8ixmfPxPQACcas"]
[Sun Nov 09 04:07:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:1174] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/navigation/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCEEMAihMNtX8ixmfPxPgJxMjQ"]
[Sun Nov 09 04:07:46 2025] [fnaluxury.com] [error] [client 34.238.45.183:9548] [pid 1198108] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEEsAihMNtX8ixmfPxQgACcTU"]
[Sun Nov 09 04:07:50 2025] [fnaluxury.com] [error] [client 98.84.60.17:3655] [pid 1198108] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEFsAihMNtX8ixmfPxSwACcS8"]
[Sun Nov 09 04:07:54 2025] [fnaluxury.com] [error] [client 18.210.58.238:30484] [pid 1198108] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEGsAihMNtX8ixmfPxVgACcTA"]
[Sun Nov 09 04:07:58 2025] [fnaluxury.com] [error] [client 35.172.125.172:17422] [pid 1198108] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEHsAihMNtX8ixmfPxXAACcSs"]
[Sun Nov 09 04:08:02 2025] [fnaluxury.com] [error] [client 3.223.181.32:12515] [pid 1198108] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEIsAihMNtX8ixmfPxZQACcSo"]
[Sun Nov 09 04:08:07 2025] [fnaluxury.com] [error] [client 3.93.253.174:18358] [pid 1198108] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCEJ8AihMNtX8ixmfPxdAACcbA"]
[Sun Nov 09 04:08:10 2025] [fnaluxury.com] [error] [client 184.73.35.182:12862] [pid 1198108] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEKsAihMNtX8ixmfPxfQACcX0"]
[Sun Nov 09 04:08:14 2025] [fnaluxury.com] [error] [client 34.194.233.48:18226] [pid 1198108] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCELsAihMNtX8ixmfPxiwACcbs"]
[Sun Nov 09 04:08:19 2025] [fnaluxury.com] [error] [client 52.71.46.142:26522] [pid 1198108] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEM8AihMNtX8ixmfPxlAACcco"]
[Sun Nov 09 04:08:23 2025] [fnaluxury.com] [error] [client 100.28.49.152:57759] [pid 1198108] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEN8AihMNtX8ixmfPxnwACcUc"]
[Sun Nov 09 04:08:27 2025] [fnaluxury.com] [error] [client 34.192.125.239:34439] [pid 1198108] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEO8AihMNtX8ixmfPxqgACcYk"]
[Sun Nov 09 04:08:31 2025] [fnaluxury.com] [error] [client 114.119.131.116:62037] [pid 1198108] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCEP8AihMNtX8ixmfPxygACcWc"]
[Sun Nov 09 04:08:31 2025] [fnaluxury.com] [error] [client 98.83.72.38:38158] [pid 1198108] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEP8AihMNtX8ixmfPxzAACcVo"]
[Sun Nov 09 04:08:35 2025] [fnaluxury.com] [error] [client 98.82.63.147:14436] [pid 1198108] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCEQ8AihMNtX8ixmfPx6AACcY8"]
[Sun Nov 09 04:08:38 2025] [fnaluxury.com] [error] [client 3.209.174.110:7213] [pid 1198108] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCERsAihMNtX8ixmfPx8AACcY4"]
[Sun Nov 09 04:08:42 2025] [fnaluxury.com] [error] [client 52.70.123.241:15735] [pid 1198108] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCESsAihMNtX8ixmfPx-QACcWg"]
[Sun Nov 09 04:08:47 2025] [fnaluxury.com] [error] [client 18.211.148.239:33658] [pid 1198108] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCET8AihMNtX8ixmfPyAQACcdg"]
[Sun Nov 09 04:08:50 2025] [fnaluxury.com] [error] [client 3.221.156.96:54736] [pid 1198108] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEUsAihMNtX8ixmfPyCQACcc0"]
[Sun Nov 09 04:08:54 2025] [fnaluxury.com] [error] [client 52.1.157.90:44216] [pid 1198108] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEVsAihMNtX8ixmfPyFAACcSg"]
[Sun Nov 09 04:08:59 2025] [fnaluxury.com] [error] [client 34.227.156.153:7279] [pid 1198108] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEW8AihMNtX8ixmfPyIQACcRQ"]
[Sun Nov 09 04:09:03 2025] [fnaluxury.com] [error] [client 34.231.156.59:14951] [pid 1198108] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEX8AihMNtX8ixmfPyJwACcSM"]
[Sun Nov 09 04:09:06 2025] [fnaluxury.com] [error] [client 44.223.116.180:53953] [pid 1198108] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEYsAihMNtX8ixmfPyLgACcWI"]
[Sun Nov 09 04:09:10 2025] [fnaluxury.com] [error] [client 52.6.5.24:31332] [pid 1198108] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCEZsAihMNtX8ixmfPyOQACcWo"]
[Sun Nov 09 04:09:16 2025] [fnaluxury.com] [error] [client 52.3.156.186:22557] [pid 1198108] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEbMAihMNtX8ixmfPybQACcbc"]
[Sun Nov 09 04:09:18 2025] [fnaluxury.com] [error] [client 34.194.95.99:4958] [pid 1198108] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCEbsAihMNtX8ixmfPyfQACcc8"]
[Sun Nov 09 04:09:23 2025] [fnaluxury.com] [error] [client 184.73.239.35:13586] [pid 1198108] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCEc8AihMNtX8ixmfPyngACcZ0"]
[Sun Nov 09 04:09:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:1174] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/table/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRCEdsAihMNtX8ixmfPytAJxJ5k"]
[Sun Nov 09 04:09:26 2025] [fnaluxury.com] [error] [client 18.232.36.1:10630] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEdsAihMNtX8ixmfPyuQACcSk"]
[Sun Nov 09 04:09:31 2025] [fnaluxury.com] [error] [client 35.170.205.140:48063] [pid 1198108] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCEe8AihMNtX8ixmfPy3QACcWM"]
[Sun Nov 09 04:09:34 2025] [fnaluxury.com] [error] [client 98.82.38.120:34348] [pid 1198108] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCEfsAihMNtX8ixmfPy9wACcS0"]
[Sun Nov 09 04:09:38 2025] [fnaluxury.com] [error] [client 44.212.145.46:38364] [pid 1198108] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEgsAihMNtX8ixmfPzCQACcbM"]
[Sun Nov 09 04:09:42 2025] [fnaluxury.com] [error] [client 54.204.12.115:36258] [pid 1198108] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEhsAihMNtX8ixmfPzJAACcV8"]
[Sun Nov 09 04:09:46 2025] [fnaluxury.com] [error] [client 18.204.89.56:13938] [pid 1198108] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEisAihMNtX8ixmfPzOgACcdM"]
[Sun Nov 09 04:09:50 2025] [fnaluxury.com] [error] [client 23.23.103.31:58445] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCEjsAihMNtX8ixmfPzVAACcQg"]
[Sun Nov 09 04:09:55 2025] [fnaluxury.com] [error] [client 23.23.180.225:37782] [pid 1198108] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEk8AihMNtX8ixmfPzZwACcVo"]
[Sun Nov 09 04:09:58 2025] [fnaluxury.com] [error] [client 52.200.142.199:35213] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCElsAihMNtX8ixmfPzbAACcZ8"]
[Sun Nov 09 04:10:00 2025] [fnaluxury.com] [warn] [client 44.212.145.46:38364] [pid 1198108] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 04:10:03 2025] [fnaluxury.com] [error] [client 34.224.9.144:16770] [pid 1198108] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCEm8AihMNtX8ixmfPzdQACcYA"]
[Sun Nov 09 04:10:06 2025] [fnaluxury.com] [error] [client 54.147.80.137:21158] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEnsAihMNtX8ixmfPzeAACcZk"]
[Sun Nov 09 04:10:11 2025] [fnaluxury.com] [error] [client 54.221.203.24:56434] [pid 1198108] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRCEo8AihMNtX8ixmfPzewACcW8"]
[Sun Nov 09 04:10:14 2025] [fnaluxury.com] [error] [client 54.166.104.83:1124] [pid 1198108] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCEpsAihMNtX8ixmfPzggACcVs"]
[Sun Nov 09 04:10:19 2025] [fnaluxury.com] [error] [client 54.162.69.192:36288] [pid 1198108] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEq8AihMNtX8ixmfPziwACcV8"]
[Sun Nov 09 04:10:23 2025] [fnaluxury.com] [error] [client 3.213.85.234:10330] [pid 1198108] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCEr8AihMNtX8ixmfPzlgACcbU"]
[Sun Nov 09 04:10:28 2025] [fnaluxury.com] [error] [client 44.212.106.171:63990] [pid 1198108] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEtMAihMNtX8ixmfPzoQACcdc"]
[Sun Nov 09 04:10:31 2025] [fnaluxury.com] [error] [client 34.234.197.175:53815] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEt8AihMNtX8ixmfPzqAACcdM"]
[Sun Nov 09 04:10:35 2025] [fnaluxury.com] [error] [client 3.213.106.226:41630] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCEu8AihMNtX8ixmfPzuQACcVc"]
[Sun Nov 09 04:10:39 2025] [fnaluxury.com] [error] [client 52.6.97.88:34507] [pid 1198108] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEv8AihMNtX8ixmfPzyAACcRs"]
[Sun Nov 09 04:10:42 2025] [fnaluxury.com] [error] [client 52.0.63.151:61699] [pid 1198108] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEwsAihMNtX8ixmfPz4gACcXc"]
[Sun Nov 09 04:10:46 2025] [fnaluxury.com] [error] [client 50.16.248.61:36127] [pid 1198108] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCExsAihMNtX8ixmfPz9QACcbc"]
[Sun Nov 09 04:10:50 2025] [fnaluxury.com] [error] [client 3.216.13.10:18772] [pid 1198108] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCEysAihMNtX8ixmfPz-wACcc4"]
[Sun Nov 09 04:10:55 2025] [fnaluxury.com] [error] [client 54.163.169.168:59730] [pid 1198108] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCEz8AihMNtX8ixmfP0CgACccs"]
[Sun Nov 09 04:10:58 2025] [fnaluxury.com] [error] [client 100.28.204.82:11712] [pid 1198108] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCE0sAihMNtX8ixmfP0EAACcao"]
[Sun Nov 09 04:11:01 2025] [fnaluxury.com] [error] [client 114.119.138.194:54369] [pid 1198108] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCE1cAihMNtX8ixmfP0FwACcX4"]
[Sun Nov 09 04:11:03 2025] [fnaluxury.com] [error] [client 18.207.89.138:26988] [pid 1198108] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCE18AihMNtX8ixmfP0GwACcUQ"]
[Sun Nov 09 04:11:07 2025] [fnaluxury.com] [error] [client 44.217.177.142:14275] [pid 1198108] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCE28AihMNtX8ixmfP0JAACcTA"]
[Sun Nov 09 04:11:10 2025] [fnaluxury.com] [error] [client 34.226.89.140:26143] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCE3sAihMNtX8ixmfP0LQACcYQ"]
[Sun Nov 09 04:11:14 2025] [fnaluxury.com] [error] [client 184.73.47.24:9511] [pid 1198108] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCE4sAihMNtX8ixmfP0OQACcXM"]
[Sun Nov 09 04:11:18 2025] [fnaluxury.com] [error] [client 54.157.99.244:15173] [pid 1198108] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCE5sAihMNtX8ixmfP0QgACcZY"]
[Sun Nov 09 04:11:23 2025] [fnaluxury.com] [error] [client 3.219.80.71:2011] [pid 1198108] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCE68AihMNtX8ixmfP0UwACcbc"]
[Sun Nov 09 04:11:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/TeliaSonera_Root_CA_v1.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCE68AihMNtX8ixmfP0VAJxyB0"]
[Sun Nov 09 04:11:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCE68AihMNtX8ixmfP0VAJxyB0"]
[Sun Nov 09 04:11:26 2025] [fnaluxury.com] [error] [client 18.214.124.6:51715] [pid 1198108] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCE7sAihMNtX8ixmfP0WwACcSU"]
[Sun Nov 09 04:11:33 2025] [fnaluxury.com] [error] [client 18.210.58.238:23287] [pid 1198108] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCE9cAihMNtX8ixmfP0bAACcbI"]
[Sun Nov 09 04:11:35 2025] [fnaluxury.com] [error] [client 3.231.193.38:29265] [pid 1198108] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCE98AihMNtX8ixmfP0eAACcTU"]
[Sun Nov 09 04:11:39 2025] [fnaluxury.com] [error] [client 54.156.55.147:11773] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCE-8AihMNtX8ixmfP0gQACcSk"]
[Sun Nov 09 04:11:43 2025] [fnaluxury.com] [error] [client 44.213.36.21:3709] [pid 1198108] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCE_8AihMNtX8ixmfP0jAACcQM"]
[Sun Nov 09 04:11:47 2025] [fnaluxury.com] [error] [client 54.80.185.200:8852] [pid 1198108] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFA8AihMNtX8ixmfP0kQACcR4"]
[Sun Nov 09 04:11:50 2025] [fnaluxury.com] [error] [client 54.164.106.236:31776] [pid 1198108] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFBsAihMNtX8ixmfP0lgACcUY"]
[Sun Nov 09 04:11:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCFBsAihMNtX8ixmfP0mwJxTQ0"]
[Sun Nov 09 04:11:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/policytool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCFCcAihMNtX8ixmfP0pgJxUhA"]
[Sun Nov 09 04:11:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCFCcAihMNtX8ixmfP0pgJxUhA"]
[Sun Nov 09 04:11:57 2025] [fnaluxury.com] [error] [client 34.192.67.98:50970] [pid 1198108] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFDcAihMNtX8ixmfP0sQACcW0"]
[Sun Nov 09 04:11:59 2025] [fnaluxury.com] [error] [client 100.29.34.97:41893] [pid 1198108] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFD8AihMNtX8ixmfP0uQACcYg"]
[Sun Nov 09 04:12:03 2025] [fnaluxury.com] [error] [client 35.174.141.243:22872] [pid 1198108] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFE8AihMNtX8ixmfP0xQACcX0"]
[Sun Nov 09 04:12:13 2025] [fnaluxury.com] [error] [client 18.213.102.186:57385] [pid 1198108] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCFHcAihMNtX8ixmfP03AACcYE"]
[Sun Nov 09 04:12:13 2025] [fnaluxury.com] [error] [client 52.3.127.170:38972] [pid 1198108] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCFHcAihMNtX8ixmfP03QACcao"]
[Sun Nov 09 04:12:17 2025] [fnaluxury.com] [error] [client 52.71.218.25:31647] [pid 1198108] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCFIcAihMNtX8ixmfP05QACcSc"]
[Sun Nov 09 04:12:17 2025] [fnaluxury.com] [error] [client 3.224.215.150:55588] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFIcAihMNtX8ixmfP05wACcUg"]
[Sun Nov 09 04:12:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCFIcAihMNtX8ixmfP06AJxcTA"]
[Sun Nov 09 04:12:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCFIcAihMNtX8ixmfP06AJxcTA"]
[Sun Nov 09 04:12:22 2025] [fnaluxury.com] [error] [client 18.209.201.119:31582] [pid 1198108] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFJsAihMNtX8ixmfP09AACcUM"]
[Sun Nov 09 04:12:27 2025] [fnaluxury.com] [error] [client 52.4.229.9:5898] [pid 1198108] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFK8AihMNtX8ixmfP0_wACcXg"]
[Sun Nov 09 04:12:30 2025] [fnaluxury.com] [error] [client 18.204.152.114:4307] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFLsAihMNtX8ixmfP1AwACcW4"]
[Sun Nov 09 04:12:37 2025] [fnaluxury.com] [error] [client 52.204.89.12:5095] [pid 1198108] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRCFNcAihMNtX8ixmfP1GAACcXw"]
[Sun Nov 09 04:12:38 2025] [fnaluxury.com] [error] [client 3.218.103.254:39077] [pid 1198108] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFNsAihMNtX8ixmfP1GgACcWg"]
[Sun Nov 09 04:12:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.d/repo_zabbix_com_zabbix_6_0_ubuntu.list"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCFNsAihMNtX8ixmfP1IAJxt0U"]
[Sun Nov 09 04:12:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCFNsAihMNtX8ixmfP1IAJxt0U"]
[Sun Nov 09 04:12:45 2025] [fnaluxury.com] [error] [client 23.21.228.180:5047] [pid 1198108] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFPcAihMNtX8ixmfP1KgACcds"]
[Sun Nov 09 04:12:46 2025] [fnaluxury.com] [error] [client 18.204.152.114:13566] [pid 1198108] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRCFPsAihMNtX8ixmfP1LQACcRE"]
[Sun Nov 09 04:12:51 2025] [fnaluxury.com] [error] [client 98.82.40.168:3028] [pid 1198108] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCFQ8AihMNtX8ixmfP1OAACcZ0"]
[Sun Nov 09 04:12:55 2025] [fnaluxury.com] [error] [client 35.173.18.61:58860] [pid 1198108] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFR8AihMNtX8ixmfP1PgACcSg"]
[Sun Nov 09 04:12:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:20521] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCFSMAihMNtX8ixmfP1QQJxJ1I"]
[Sun Nov 09 04:12:59 2025] [fnaluxury.com] [error] [client 52.44.148.203:4613] [pid 1198108] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFS8AihMNtX8ixmfP1RgACcdM"]
[Sun Nov 09 04:13:03 2025] [fnaluxury.com] [error] [client 44.223.116.149:61572] [pid 1198108] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFT8AihMNtX8ixmfP1TgACcXU"]
[Sun Nov 09 04:13:06 2025] [fnaluxury.com] [error] [client 34.227.156.153:43847] [pid 1198108] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFUsAihMNtX8ixmfP1UQACcUE"]
[Sun Nov 09 04:13:11 2025] [fnaluxury.com] [error] [client 52.204.174.139:58436] [pid 1198108] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFV8AihMNtX8ixmfP1XQACcQ4"]
[Sun Nov 09 04:13:15 2025] [fnaluxury.com] [error] [client 52.200.251.20:64777] [pid 1198108] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFW8AihMNtX8ixmfP1aAACcdA"]
[Sun Nov 09 04:13:18 2025] [fnaluxury.com] [error] [client 23.23.103.31:12152] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFXsAihMNtX8ixmfP1cAACcY4"]
[Sun Nov 09 04:13:23 2025] [fnaluxury.com] [error] [client 44.218.6.93:29713] [pid 1198108] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFY8AihMNtX8ixmfP1eAACcWg"]
[Sun Nov 09 04:13:27 2025] [fnaluxury.com] [error] [client 44.221.37.41:21014] [pid 1198108] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFZ8AihMNtX8ixmfP1gAACcUs"]
[Sun Nov 09 04:13:30 2025] [fnaluxury.com] [error] [client 3.229.164.203:3994] [pid 1198108] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFasAihMNtX8ixmfP1iAACcVw"]
[Sun Nov 09 04:13:37 2025] [fnaluxury.com] [error] [client 34.226.89.140:44583] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFccAihMNtX8ixmfP1ngACca8"]
[Sun Nov 09 04:13:38 2025] [fnaluxury.com] [error] [client 34.194.226.74:61483] [pid 1198108] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFcsAihMNtX8ixmfP1oAACcSQ"]
[Sun Nov 09 04:13:42 2025] [fnaluxury.com] [error] [client 54.84.169.196:61687] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFdsAihMNtX8ixmfP1qgACcWE"]
[Sun Nov 09 04:13:47 2025] [fnaluxury.com] [error] [client 44.223.115.10:27294] [pid 1198108] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFe8AihMNtX8ixmfP1tAACcUk"]
[Sun Nov 09 04:13:51 2025] [fnaluxury.com] [error] [client 3.213.46.222:27309] [pid 1198108] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFf8AihMNtX8ixmfP1ugACcR4"]
[Sun Nov 09 04:13:55 2025] [fnaluxury.com] [error] [client 18.215.77.19:18028] [pid 1198108] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFg8AihMNtX8ixmfP1wAACcSs"]
[Sun Nov 09 04:13:59 2025] [fnaluxury.com] [error] [client 54.197.114.76:25623] [pid 1198108] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFh8AihMNtX8ixmfP1yQACcTs"]
[Sun Nov 09 04:14:05 2025] [fnaluxury.com] [error] [client 3.232.102.111:33913] [pid 1198108] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFjcAihMNtX8ixmfP11AACcY0"]
[Sun Nov 09 04:14:07 2025] [fnaluxury.com] [error] [client 44.205.120.22:19752] [pid 1198108] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFj8AihMNtX8ixmfP12QACcVs"]
[Sun Nov 09 04:14:11 2025] [fnaluxury.com] [error] [client 107.20.25.33:57100] [pid 1198108] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCFk8AihMNtX8ixmfP12wACcRU"]
[Sun Nov 09 04:14:16 2025] [fnaluxury.com] [error] [client 23.23.104.107:61367] [pid 1198108] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCFmMAihMNtX8ixmfP15wACcX0"]
[Sun Nov 09 04:14:19 2025] [fnaluxury.com] [error] [client 52.200.251.20:55089] [pid 1198108] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFm8AihMNtX8ixmfP17QACcdg"]
[Sun Nov 09 04:14:23 2025] [fnaluxury.com] [error] [client 3.216.13.10:10507] [pid 1198108] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFn8AihMNtX8ixmfP18QACcbI"]
[Sun Nov 09 04:14:28 2025] [fnaluxury.com] [error] [client 34.193.2.57:19639] [pid 1198108] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFpMAihMNtX8ixmfP1-AACcQ8"]
[Sun Nov 09 04:14:31 2025] [fnaluxury.com] [error] [client 35.171.141.42:16793] [pid 1198108] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCFp8AihMNtX8ixmfP1_QACcas"]
[Sun Nov 09 04:14:37 2025] [fnaluxury.com] [error] [client 100.28.118.16:46440] [pid 1198108] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFrcAihMNtX8ixmfP2BQACcUg"]
[Sun Nov 09 04:14:38 2025] [fnaluxury.com] [error] [client 54.204.12.115:56103] [pid 1198108] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/sell-my-property/"] [unique_id "aRCFrsAihMNtX8ixmfP2CQACcSY"]
[Sun Nov 09 04:14:43 2025] [fnaluxury.com] [error] [client 23.23.103.31:6627] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFs8AihMNtX8ixmfP2HAACccw"]
[Sun Nov 09 04:14:47 2025] [fnaluxury.com] [error] [client 107.20.224.184:22617] [pid 1198108] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFt8AihMNtX8ixmfP2JgACcUU"]
[Sun Nov 09 04:14:50 2025] [fnaluxury.com] [error] [client 184.72.84.154:60130] [pid 1198108] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFusAihMNtX8ixmfP2LQACcQ4"]
[Sun Nov 09 04:14:54 2025] [fnaluxury.com] [error] [client 52.45.92.83:5478] [pid 1198108] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFvsAihMNtX8ixmfP2OAACcaY"]
[Sun Nov 09 04:15:01 2025] [fnaluxury.com] [error] [client 54.91.122.193:17708] [pid 1198108] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCFxcAihMNtX8ixmfP2SwACcRo"]
[Sun Nov 09 04:15:04 2025] [fnaluxury.com] [error] [client 52.21.62.139:52991] [pid 1198108] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCFyMAihMNtX8ixmfP2VAACcaM"]
[Sun Nov 09 04:15:07 2025] [fnaluxury.com] [error] [client 54.197.178.107:23130] [pid 1198108] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFy8AihMNtX8ixmfP2WwACcTo"]
[Sun Nov 09 04:15:10 2025] [fnaluxury.com] [error] [client 184.73.195.18:29873] [pid 1198108] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCFzsAihMNtX8ixmfP2ZQACcac"]
[Sun Nov 09 04:15:17 2025] [fnaluxury.com] [error] [client 3.211.105.134:6553] [pid 1198108] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCF1cAihMNtX8ixmfP2bQACcX4"]
[Sun Nov 09 04:15:21 2025] [fnaluxury.com] [error] [client 3.232.82.72:54082] [pid 1198108] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCF2cAihMNtX8ixmfP2dAACcSI"]
[Sun Nov 09 04:15:23 2025] [fnaluxury.com] [error] [client 98.84.200.43:39056] [pid 1198108] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCF28AihMNtX8ixmfP2eAACcRQ"]
[Sun Nov 09 04:15:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCF38AihMNtX8ixmfP2fwJxUK4"]
[Sun Nov 09 04:15:29 2025] [fnaluxury.com] [error] [client 52.2.58.41:44363] [pid 1198108] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCF4cAihMNtX8ixmfP2gQACcTA"]
[Sun Nov 09 04:15:30 2025] [fnaluxury.com] [error] [client 3.81.253.213:12365] [pid 1198108] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCF4sAihMNtX8ixmfP2hQACccE"]
[Sun Nov 09 04:15:35 2025] [fnaluxury.com] [error] [client 44.209.35.147:34532] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCF58AihMNtX8ixmfP2igACcZ8"]
[Sun Nov 09 04:15:36 2025] [fnaluxury.com] [error] [client 114.119.154.200:38787] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty50/subsystem/ptyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCF6MAihMNtX8ixmfP2iwACcXI"]
[Sun Nov 09 04:15:38 2025] [fnaluxury.com] [error] [client 23.21.148.226:25905] [pid 1198108] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCF6sAihMNtX8ixmfP2kwACcVI"]
[Sun Nov 09 04:15:38 2025] [fnaluxury.com] [error] [client 23.21.148.226:25905] [pid 1198108] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCF6sAihMNtX8ixmfP2kwACcVI"]
[Sun Nov 09 04:15:44 2025] [fnaluxury.com] [error] [client 23.21.225.190:6190] [pid 1198108] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCF8MAihMNtX8ixmfP2mwACcZY"]
[Sun Nov 09 04:15:46 2025] [fnaluxury.com] [error] [client 34.195.248.30:28128] [pid 1198108] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCF8sAihMNtX8ixmfP2nwACcak"]
[Sun Nov 09 04:15:51 2025] [fnaluxury.com] [error] [client 54.83.56.1:57413] [pid 1198108] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCF98AihMNtX8ixmfP2pQACcYI"]
[Sun Nov 09 04:15:55 2025] [fnaluxury.com] [error] [client 54.225.98.148:44257] [pid 1198108] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCF-8AihMNtX8ixmfP3AwACcbk"]
[Sun Nov 09 04:16:01 2025] [fnaluxury.com] [error] [client 184.73.195.18:50847] [pid 1198108] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCGAcAihMNtX8ixmfP3EAACcd8"]
[Sun Nov 09 04:16:06 2025] [fnaluxury.com] [error] [client 100.28.57.133:10952] [pid 1198108] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGBsAihMNtX8ixmfP3FgACcdw"]
[Sun Nov 09 04:16:06 2025] [fnaluxury.com] [error] [client 54.91.122.193:31488] [pid 1198108] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGBsAihMNtX8ixmfP3GQACcYU"]
[Sun Nov 09 04:16:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGDMAihMNtX8ixmfP3IQJxcUY"]
[Sun Nov 09 04:16:12 2025] [fnaluxury.com] [error] [client 3.224.215.150:40274] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGDMAihMNtX8ixmfP3IwACcUg"]
[Sun Nov 09 04:16:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGD8AihMNtX8ixmfP3KgJxNEw"]
[Sun Nov 09 04:16:15 2025] [fnaluxury.com] [error] [client 52.73.6.26:38591] [pid 1198108] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGD8AihMNtX8ixmfP3KwACcUM"]
[Sun Nov 09 04:16:19 2025] [fnaluxury.com] [error] [client 44.221.180.179:42549] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGE8AihMNtX8ixmfP3LwACcVA"]
[Sun Nov 09 04:16:22 2025] [fnaluxury.com] [error] [client 54.156.55.147:58285] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGFsAihMNtX8ixmfP3MwACcaA"]
[Sun Nov 09 04:16:28 2025] [fnaluxury.com] [error] [client 54.84.250.51:62628] [pid 1198108] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGHMAihMNtX8ixmfP3PwACcXM"]
[Sun Nov 09 04:16:30 2025] [fnaluxury.com] [error] [client 34.206.249.188:2860] [pid 1198108] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCGHsAihMNtX8ixmfP3TgACcbY"]
[Sun Nov 09 04:16:36 2025] [fnaluxury.com] [error] [client 50.16.72.185:33096] [pid 1198108] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyad/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGJMAihMNtX8ixmfP3dQACcWk"]
[Sun Nov 09 04:16:38 2025] [fnaluxury.com] [error] [client 54.156.55.147:4016] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGJsAihMNtX8ixmfP3hgACcdk"]
[Sun Nov 09 04:16:44 2025] [fnaluxury.com] [error] [client 100.28.133.214:50471] [pid 1198108] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGLMAihMNtX8ixmfP3qgACcdw"]
[Sun Nov 09 04:16:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/statechange.subr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGLcAihMNtX8ixmfP3tAJxR1U"]
[Sun Nov 09 04:16:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGLcAihMNtX8ixmfP3tAJxR1U"]
[Sun Nov 09 04:16:47 2025] [fnaluxury.com] [error] [client 52.3.156.186:53593] [pid 1198108] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGL8AihMNtX8ixmfP3xQACcRw"]
[Sun Nov 09 04:16:51 2025] [fnaluxury.com] [error] [client 35.171.117.160:51448] [pid 1198108] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGM8AihMNtX8ixmfP32QACcXU"]
[Sun Nov 09 04:16:57 2025] [fnaluxury.com] [error] [client 54.156.248.117:7555] [pid 1198108] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGOcAihMNtX8ixmfP4AgACcXo"]
[Sun Nov 09 04:16:58 2025] [fnaluxury.com] [error] [client 52.0.63.151:2171] [pid 1198108] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCGOsAihMNtX8ixmfP4CgACcWw"]
[Sun Nov 09 04:16:59 2025] [fnaluxury.com] [error] [client 114.119.154.200:38789] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyq2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCGO8AihMNtX8ixmfP4EwACccE"]
[Sun Nov 09 04:17:04 2025] [fnaluxury.com] [error] [client 35.169.240.53:38547] [pid 1198108] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGP8AihMNtX8ixmfP4MQACcYs"]
[Sun Nov 09 04:17:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:62276] [pid 1198108] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/with-header-map/"] [unique_id "aRCGQMAihMNtX8ixmfP4NgACcQY"]
[Sun Nov 09 04:17:06 2025] [fnaluxury.com] [error] [client 3.222.190.107:33262] [pid 1198108] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/input1::compose/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGQsAihMNtX8ixmfP4QQACcbE"]
[Sun Nov 09 04:17:12 2025] [fnaluxury.com] [error] [client 54.163.169.168:24114] [pid 1198108] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGSMAihMNtX8ixmfP4YAACcdc"]
[Sun Nov 09 04:17:14 2025] [fnaluxury.com] [error] [client 52.71.216.196:36345] [pid 1198108] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGSsAihMNtX8ixmfP4cgACca0"]
[Sun Nov 09 04:17:20 2025] [fnaluxury.com] [error] [client 23.22.105.143:39469] [pid 1198108] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGUMAihMNtX8ixmfP4lwACcVo"]
[Sun Nov 09 04:17:25 2025] [fnaluxury.com] [error] [client 23.21.179.27:28021] [pid 1198108] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGVcAihMNtX8ixmfP4yAACcdA"]
[Sun Nov 09 04:17:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/resume-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGV8AihMNtX8ixmfP42AJxqY4"]
[Sun Nov 09 04:17:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGV8AihMNtX8ixmfP42AJxqY4"]
[Sun Nov 09 04:17:28 2025] [fnaluxury.com] [error] [client 98.82.59.253:36200] [pid 1198108] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGWMAihMNtX8ixmfP42gACcW0"]
[Sun Nov 09 04:17:30 2025] [fnaluxury.com] [error] [client 34.226.89.140:56869] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGWsAihMNtX8ixmfP43AACcbA"]
[Sun Nov 09 04:17:31 2025] [fnaluxury.com] [error] [client 114.119.129.36:64437] [pid 1198108] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCGW8AihMNtX8ixmfP43gACcXw"]
[Sun Nov 09 04:17:36 2025] [fnaluxury.com] [error] [client 54.147.80.137:48869] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGYMAihMNtX8ixmfP45QACccA"]
[Sun Nov 09 04:17:38 2025] [fnaluxury.com] [error] [client 54.197.82.195:61870] [pid 1198108] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGYsAihMNtX8ixmfP46gACcQk"]
[Sun Nov 09 04:17:42 2025] [fnaluxury.com] [error] [client 54.91.122.193:10137] [pid 1198108] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGZsAihMNtX8ixmfP47wACcQw"]
[Sun Nov 09 04:17:47 2025] [fnaluxury.com] [error] [client 34.196.114.170:42372] [pid 1198108] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGa8AihMNtX8ixmfP49gACcdY"]
[Sun Nov 09 04:17:50 2025] [fnaluxury.com] [error] [client 52.204.71.8:22534] [pid 1198108] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGbsAihMNtX8ixmfP4-wACcao"]
[Sun Nov 09 04:17:55 2025] [fnaluxury.com] [error] [client 52.73.6.26:11064] [pid 1198108] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGc8AihMNtX8ixmfP5BwACcV8"]
[Sun Nov 09 04:17:59 2025] [fnaluxury.com] [error] [client 35.172.125.172:59714] [pid 1198108] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGd8AihMNtX8ixmfP5EAACca0"]
[Sun Nov 09 04:18:03 2025] [fnaluxury.com] [error] [client 34.199.252.22:14458] [pid 1198108] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGe8AihMNtX8ixmfP5FgACcYk"]
[Sun Nov 09 04:18:08 2025] [fnaluxury.com] [error] [client 34.231.45.47:63372] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGgMAihMNtX8ixmfP5HQACcU8"]
[Sun Nov 09 04:18:10 2025] [fnaluxury.com] [error] [client 100.29.34.97:20210] [pid 1198108] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGgsAihMNtX8ixmfP5JAACcY8"]
[Sun Nov 09 04:18:14 2025] [fnaluxury.com] [error] [client 184.72.95.195:3899] [pid 1198108] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGhsAihMNtX8ixmfP5LQACcTE"]
[Sun Nov 09 04:18:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/man-db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGh8AihMNtX8ixmfP5LgJxlrA"]
[Sun Nov 09 04:18:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGh8AihMNtX8ixmfP5LgJxlrA"]
[Sun Nov 09 04:18:21 2025] [fnaluxury.com] [error] [client 3.209.174.110:34141] [pid 1198108] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGjcAihMNtX8ixmfP5OwACcZk"]
[Sun Nov 09 04:18:23 2025] [fnaluxury.com] [error] [client 52.203.152.231:36194] [pid 1198108] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGj8AihMNtX8ixmfP5PwACcd4"]
[Sun Nov 09 04:18:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/dropbear.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGkMAihMNtX8ixmfP5QwJxrrU"]
[Sun Nov 09 04:18:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:56640] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCGkMAihMNtX8ixmfP5QwJxrrU"]
[Sun Nov 09 04:18:29 2025] [fnaluxury.com] [error] [client 52.5.232.250:14632] [pid 1198108] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCGlcAihMNtX8ixmfP5SQACcQk"]
[Sun Nov 09 04:18:32 2025] [fnaluxury.com] [error] [client 44.209.35.147:57440] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCGmMAihMNtX8ixmfP5TQACcTo"]
[Sun Nov 09 04:18:35 2025] [fnaluxury.com] [error] [client 34.234.197.175:47882] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGm8AihMNtX8ixmfP5TwACcck"]
[Sun Nov 09 04:18:38 2025] [fnaluxury.com] [error] [client 98.83.10.183:23892] [pid 1198108] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGnsAihMNtX8ixmfP5VAACcSU"]
[Sun Nov 09 04:18:45 2025] [fnaluxury.com] [error] [client 34.202.88.37:38757] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCGpcAihMNtX8ixmfP5WwACcdw"]
[Sun Nov 09 04:18:48 2025] [fnaluxury.com] [error] [client 23.23.99.55:40689] [pid 1198108] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGqMAihMNtX8ixmfP5agACcRw"]
[Sun Nov 09 04:18:51 2025] [fnaluxury.com] [error] [client 54.84.250.51:42180] [pid 1198108] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCGq8AihMNtX8ixmfP5cwACcTg"]
[Sun Nov 09 04:18:55 2025] [fnaluxury.com] [error] [client 100.29.155.89:26401] [pid 1198108] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGr8AihMNtX8ixmfP5ewACcag"]
[Sun Nov 09 04:19:00 2025] [fnaluxury.com] [error] [client 3.89.176.255:23562] [pid 1198108] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGtMAihMNtX8ixmfP5ggACcS0"]
[Sun Nov 09 04:19:05 2025] [fnaluxury.com] [error] [client 3.213.46.222:35029] [pid 1198108] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGucAihMNtX8ixmfP5jgACccE"]
[Sun Nov 09 04:19:07 2025] [fnaluxury.com] [error] [client 52.70.138.176:49544] [pid 1198108] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGu8AihMNtX8ixmfP5lQACcRU"]
[Sun Nov 09 04:19:12 2025] [fnaluxury.com] [error] [client 52.200.142.199:10756] [pid 1198108] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCGwMAihMNtX8ixmfP5rAACcc0"]
[Sun Nov 09 04:19:13 2025] [fnaluxury.com] [error] [client 114.119.138.194:54371] [pid 1198108] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCGwcAihMNtX8ixmfP5rwACcdg"]
[Sun Nov 09 04:19:15 2025] [fnaluxury.com] [error] [client 100.28.44.58:22575] [pid 1198108] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGw8AihMNtX8ixmfP5sgACcdY"]
[Sun Nov 09 04:19:18 2025] [fnaluxury.com] [error] [client 35.171.117.160:17790] [pid 1198108] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGxsAihMNtX8ixmfP5tgACcRk"]
[Sun Nov 09 04:19:25 2025] [fnaluxury.com] [error] [client 23.23.180.225:28289] [pid 1198108] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCGzcAihMNtX8ixmfP5zQACcRQ"]
[Sun Nov 09 04:19:26 2025] [fnaluxury.com] [error] [client 52.4.76.156:11073] [pid 1198108] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCGzsAihMNtX8ixmfP51QACcVY"]
[Sun Nov 09 04:19:31 2025] [fnaluxury.com] [error] [client 54.80.73.122:54829] [pid 1198108] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCG08AihMNtX8ixmfP53gACcUU"]
[Sun Nov 09 04:19:36 2025] [fnaluxury.com] [error] [client 23.21.175.228:58047] [pid 1198108] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCG2MAihMNtX8ixmfP56QACcYQ"]
[Sun Nov 09 04:19:39 2025] [fnaluxury.com] [error] [client 3.216.13.10:42037] [pid 1198108] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCG28AihMNtX8ixmfP58AACcZY"]
[Sun Nov 09 04:19:46 2025] [fnaluxury.com] [error] [client 54.87.95.7:30978] [pid 1198108] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCG4sAihMNtX8ixmfP5_gACcUI"]
[Sun Nov 09 04:19:48 2025] [fnaluxury.com] [error] [client 44.195.145.102:62018] [pid 1198108] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCG5MAihMNtX8ixmfP6AQACca4"]
[Sun Nov 09 04:19:50 2025] [fnaluxury.com] [error] [client 18.215.49.176:29866] [pid 1198108] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCG5sAihMNtX8ixmfP6BgACcYs"]
[Sun Nov 09 04:19:57 2025] [fnaluxury.com] [error] [client 3.213.213.161:21004] [pid 1198108] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCG7cAihMNtX8ixmfP6EAACcdk"]
[Sun Nov 09 04:19:59 2025] [fnaluxury.com] [error] [client 54.235.158.162:61323] [pid 1198108] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCG78AihMNtX8ixmfP6FQACccU"]
[Sun Nov 09 04:20:03 2025] [fnaluxury.com] [error] [client 44.221.180.179:54250] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCG88AihMNtX8ixmfP6GgACccc"]
[Sun Nov 09 04:20:08 2025] [fnaluxury.com] [error] [client 44.221.105.234:26267] [pid 1198108] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCG-MAihMNtX8ixmfP6JQACcSI"]
[Sun Nov 09 04:20:12 2025] [fnaluxury.com] [error] [client 52.205.222.214:19567] [pid 1198108] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCG_MAihMNtX8ixmfP6LQACcRw"]
[Sun Nov 09 04:20:15 2025] [fnaluxury.com] [error] [client 52.70.123.241:64191] [pid 1198108] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCG_8AihMNtX8ixmfP6NAACcdQ"]
[Sun Nov 09 04:20:17 2025] [fnaluxury.com] [error] [client 114.119.138.194:54373] [pid 1198108] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCHAcAihMNtX8ixmfP6OgACcSE"]
[Sun Nov 09 04:20:18 2025] [fnaluxury.com] [error] [client 3.220.148.166:9218] [pid 1198108] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCHAsAihMNtX8ixmfP6PAACcXs"]
[Sun Nov 09 04:20:22 2025] [fnaluxury.com] [error] [client 3.224.215.150:55279] [pid 1198108] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHBsAihMNtX8ixmfP6RwACcVo"]
[Sun Nov 09 04:20:26 2025] [fnaluxury.com] [error] [client 34.226.89.140:47877] [pid 1198108] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHCsAihMNtX8ixmfP6SwACcTc"]
[Sun Nov 09 04:20:32 2025] [fnaluxury.com] [error] [client 18.232.36.1:41695] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHEMAihMNtX8ixmfP6VQACcZk"]
[Sun Nov 09 04:20:35 2025] [fnaluxury.com] [error] [client 54.87.62.248:3706] [pid 1198108] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHE8AihMNtX8ixmfP6XQACcb8"]
[Sun Nov 09 04:20:41 2025] [fnaluxury.com] [error] [client 34.194.233.48:60592] [pid 1198108] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHGcAihMNtX8ixmfP6ZQACcVk"]
[Sun Nov 09 04:20:44 2025] [fnaluxury.com] [error] [client 3.81.253.213:1813] [pid 1198108] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHHMAihMNtX8ixmfP6awACcTo"]
[Sun Nov 09 04:20:49 2025] [fnaluxury.com] [error] [client 18.214.238.178:64662] [pid 1198108] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/charming-villa-for-rent-in-al-furjan-west/"] [unique_id "aRCHIcAihMNtX8ixmfP6dQACcQ8"]
[Sun Nov 09 04:20:51 2025] [fnaluxury.com] [error] [client 3.231.193.38:9582] [pid 1198108] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCHI8AihMNtX8ixmfP6dwACcSQ"]
[Sun Nov 09 04:20:55 2025] [fnaluxury.com] [error] [client 54.235.191.179:49275] [pid 1198108] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHJ8AihMNtX8ixmfP6gAACcdc"]
[Sun Nov 09 04:20:58 2025] [fnaluxury.com] [error] [client 52.73.6.26:20523] [pid 1198108] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHKsAihMNtX8ixmfP6hgACcQc"]
[Sun Nov 09 04:21:03 2025] [fnaluxury.com] [error] [client 44.205.74.196:44209] [pid 1198108] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHL8AihMNtX8ixmfP6jwACcdQ"]
[Sun Nov 09 04:21:07 2025] [fnaluxury.com] [error] [client 18.213.240.226:40750] [pid 1198108] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCHM8AihMNtX8ixmfP6lAACcRQ"]
[Sun Nov 09 04:21:11 2025] [fnaluxury.com] [error] [client 44.221.37.41:39189] [pid 1198108] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHN8AihMNtX8ixmfP6mQACcWM"]
[Sun Nov 09 04:21:16 2025] [fnaluxury.com] [error] [client 44.196.118.6:12104] [pid 1198108] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHPMAihMNtX8ixmfP6owACcbM"]
[Sun Nov 09 04:21:18 2025] [fnaluxury.com] [error] [client 54.210.152.179:64295] [pid 1198108] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHPsAihMNtX8ixmfP6qQACcYw"]
[Sun Nov 09 04:21:22 2025] [fnaluxury.com] [error] [client 184.73.195.18:3121] [pid 1198108] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHQsAihMNtX8ixmfP6rAACcVs"]
[Sun Nov 09 04:21:27 2025] [fnaluxury.com] [error] [client 52.22.64.232:32940] [pid 1198108] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHR8AihMNtX8ixmfP6twACcdE"]
[Sun Nov 09 04:21:31 2025] [fnaluxury.com] [error] [client 3.227.180.70:53375] [pid 1198108] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHS8AihMNtX8ixmfP6vgACca4"]
[Sun Nov 09 04:21:32 2025] [fnaluxury.com] [error] [client 114.119.154.200:38793] [pid 1198108] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCHTMAihMNtX8ixmfP6wQACcds"]
[Sun Nov 09 04:21:34 2025] [fnaluxury.com] [error] [client 98.84.184.80:51162] [pid 1198108] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHTsAihMNtX8ixmfP6xQACcVk"]
[Sun Nov 09 04:21:38 2025] [fnaluxury.com] [error] [client 34.195.248.30:32192] [pid 1198108] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHUsAihMNtX8ixmfP6zwACcS4"]
[Sun Nov 09 04:21:42 2025] [fnaluxury.com] [error] [client 100.28.57.133:56460] [pid 1198108] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCHVsAihMNtX8ixmfP62wACcRc"]
[Sun Nov 09 04:21:46 2025] [fnaluxury.com] [error] [client 98.83.226.125:30669] [pid 1198108] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHWsAihMNtX8ixmfP65gACcSc"]
[Sun Nov 09 04:21:50 2025] [fnaluxury.com] [error] [client 54.152.163.42:37202] [pid 1198108] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHXsAihMNtX8ixmfP67AACcRI"]
[Sun Nov 09 04:21:56 2025] [fnaluxury.com] [error] [client 44.223.115.10:64885] [pid 1198108] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHZMAihMNtX8ixmfP68wACcXs"]
[Sun Nov 09 04:21:58 2025] [fnaluxury.com] [error] [client 52.73.142.41:63167] [pid 1198108] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHZsAihMNtX8ixmfP69gACcUU"]
[Sun Nov 09 04:22:02 2025] [fnaluxury.com] [error] [client 50.19.221.48:54183] [pid 1198108] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCHasAihMNtX8ixmfP6-gACcTY"]
[Sun Nov 09 04:22:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:43744] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/stunnel.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCHbMAihMNtX8ixmfP7AwJxWoA"]
[Sun Nov 09 04:22:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:43744] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCHbMAihMNtX8ixmfP7AwJxWoA"]
[Sun Nov 09 04:22:05 2025] [fnaluxury.com] [error] [client 100.27.153.9:34216] [pid 1198108] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHbcAihMNtX8ixmfP7BgACcWQ"]
[Sun Nov 09 04:22:10 2025] [fnaluxury.com] [error] [client 23.23.214.190:45572] [pid 1198108] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHcsAihMNtX8ixmfP7DAACcYA"]
[Sun Nov 09 04:22:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:43744] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCHcsAihMNtX8ixmfP7DgJxcIg"]
[Sun Nov 09 04:22:14 2025] [fnaluxury.com] [error] [client 54.83.180.239:2670] [pid 1198108] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHdsAihMNtX8ixmfP7GQACcUA"]
[Sun Nov 09 04:22:18 2025] [fnaluxury.com] [error] [client 52.205.113.104:50921] [pid 1198108] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHesAihMNtX8ixmfP7IQACcb0"]
[Sun Nov 09 04:22:22 2025] [fnaluxury.com] [error] [client 34.202.88.37:18120] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHfsAihMNtX8ixmfP7KgACcSw"]
[Sun Nov 09 04:22:26 2025] [fnaluxury.com] [error] [client 34.192.67.98:22352] [pid 1198108] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptmx/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHgsAihMNtX8ixmfP7LgACcRE"]
[Sun Nov 09 04:22:30 2025] [fnaluxury.com] [error] [client 18.207.79.144:29512] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHhsAihMNtX8ixmfP7OgACcck"]
[Sun Nov 09 04:22:34 2025] [fnaluxury.com] [error] [client 34.195.248.30:27014] [pid 1198108] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHisAihMNtX8ixmfP7QgACcX4"]
[Sun Nov 09 04:22:38 2025] [fnaluxury.com] [error] [client 34.193.2.57:63632] [pid 1198108] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCHjsAihMNtX8ixmfP7UQACcVY"]
[Sun Nov 09 04:22:42 2025] [fnaluxury.com] [error] [client 54.84.147.79:39389] [pid 1198108] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHksAihMNtX8ixmfP7VwACcRI"]
[Sun Nov 09 04:22:46 2025] [fnaluxury.com] [error] [client 98.82.40.168:41060] [pid 1198108] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHlsAihMNtX8ixmfP7XgACccw"]
[Sun Nov 09 04:22:50 2025] [fnaluxury.com] [error] [client 34.225.138.57:9704] [pid 1198108] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHmsAihMNtX8ixmfP7ZAACcV0"]
[Sun Nov 09 04:22:54 2025] [fnaluxury.com] [error] [client 100.29.63.24:20971] [pid 1198108] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHnsAihMNtX8ixmfP7cQACcYw"]
[Sun Nov 09 04:22:55 2025] [fnaluxury.com] [error] [client 114.119.138.194:54375] [pid 1198108] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ptyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCHn8AihMNtX8ixmfP7cgACcTc"]
[Sun Nov 09 04:22:57 2025] [fnaluxury.com] [error] [client 54.80.73.122:10548] [pid 1198108] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHocAihMNtX8ixmfP7fQACcZk"]
[Sun Nov 09 04:23:02 2025] [fnaluxury.com] [error] [client 52.2.191.202:33289] [pid 1198108] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHpsAihMNtX8ixmfP7hgACcSw"]
[Sun Nov 09 04:23:06 2025] [fnaluxury.com] [error] [client 23.22.59.87:17083] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHqsAihMNtX8ixmfP7jQACcb4"]
[Sun Nov 09 04:23:09 2025] [fnaluxury.com] [error] [client 52.0.105.244:38569] [pid 1198108] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHrcAihMNtX8ixmfP7kwACcZ0"]
[Sun Nov 09 04:23:17 2025] [fnaluxury.com] [error] [client 54.147.80.137:27017] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCHtcAihMNtX8ixmfP7vAACcQA"]
[Sun Nov 09 04:23:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCHuMAihMNtX8ixmfP7wwJxDsE"]
[Sun Nov 09 04:23:25 2025] [fnaluxury.com] [error] [client 52.0.218.219:42732] [pid 1198108] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHvcAihMNtX8ixmfP70AACcZ4"]
[Sun Nov 09 04:23:29 2025] [fnaluxury.com] [error] [client 34.239.197.197:46170] [pid 1198108] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCHwcAihMNtX8ixmfP72gACcZw"]
[Sun Nov 09 04:23:34 2025] [fnaluxury.com] [error] [client 54.84.93.8:21564] [pid 1198108] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHxsAihMNtX8ixmfP75wACcYs"]
[Sun Nov 09 04:23:38 2025] [fnaluxury.com] [error] [client 18.207.79.144:43014] [pid 1198108] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCHysAihMNtX8ixmfP78AACcbo"]
[Sun Nov 09 04:23:42 2025] [fnaluxury.com] [error] [client 18.215.77.19:39364] [pid 1198108] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCHzsAihMNtX8ixmfP7-wACcQk"]
[Sun Nov 09 04:23:46 2025] [fnaluxury.com] [error] [client 34.202.88.37:25872] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCH0sAihMNtX8ixmfP8BgACcSY"]
[Sun Nov 09 04:23:50 2025] [fnaluxury.com] [error] [client 3.224.205.25:36365] [pid 1198108] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCH1sAihMNtX8ixmfP8DQACcRw"]
[Sun Nov 09 04:23:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCH2cAihMNtX8ixmfP8EQJxSso"]
[Sun Nov 09 04:23:54 2025] [fnaluxury.com] [error] [client 52.201.155.215:41901] [pid 1198108] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH2sAihMNtX8ixmfP8FAACcZE"]
[Sun Nov 09 04:23:58 2025] [fnaluxury.com] [error] [client 54.156.55.147:41215] [pid 1198108] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH3sAihMNtX8ixmfP8GwACcQQ"]
[Sun Nov 09 04:24:02 2025] [fnaluxury.com] [error] [client 52.6.5.24:61583] [pid 1198108] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH4sAihMNtX8ixmfP8LQACcT0"]
[Sun Nov 09 04:24:05 2025] [fnaluxury.com] [error] [client 54.152.163.42:41391] [pid 1198108] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCH5cAihMNtX8ixmfP8PAACcbw"]
[Sun Nov 09 04:24:10 2025] [fnaluxury.com] [error] [client 34.231.181.240:58562] [pid 1198108] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCH6sAihMNtX8ixmfP8SwACcbc"]
[Sun Nov 09 04:24:13 2025] [fnaluxury.com] [error] [client 54.225.148.123:31327] [pid 1198108] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH7cAihMNtX8ixmfP8XQACcbE"]
[Sun Nov 09 04:24:17 2025] [fnaluxury.com] [error] [client 23.21.175.228:54134] [pid 1198108] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH8cAihMNtX8ixmfP8aAACcRk"]
[Sun Nov 09 04:24:21 2025] [fnaluxury.com] [error] [client 3.211.105.134:59073] [pid 1198108] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCH9cAihMNtX8ixmfP8dAACcUw"]
[Sun Nov 09 04:24:26 2025] [fnaluxury.com] [error] [client 184.73.195.18:26708] [pid 1198108] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCH-sAihMNtX8ixmfP8ewACcSk"]
[Sun Nov 09 04:24:30 2025] [fnaluxury.com] [error] [client 3.213.106.226:17476] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCH_sAihMNtX8ixmfP8ggACcUo"]
[Sun Nov 09 04:24:34 2025] [fnaluxury.com] [error] [client 23.21.119.232:60386] [pid 1198108] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIAsAihMNtX8ixmfP8iwACcXU"]
[Sun Nov 09 04:24:37 2025] [fnaluxury.com] [error] [client 3.213.85.234:12431] [pid 1198108] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIBcAihMNtX8ixmfP8kwACcSo"]
[Sun Nov 09 04:24:41 2025] [fnaluxury.com] [error] [client 18.208.11.93:4578] [pid 1198108] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCICcAihMNtX8ixmfP8nAACcYw"]
[Sun Nov 09 04:24:45 2025] [fnaluxury.com] [error] [client 54.83.240.58:11293] [pid 1198108] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCIDcAihMNtX8ixmfP8pQACcWg"]
[Sun Nov 09 04:24:49 2025] [fnaluxury.com] [error] [client 54.164.106.236:33260] [pid 1198108] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIEcAihMNtX8ixmfP8rAACcc4"]
[Sun Nov 09 04:24:53 2025] [fnaluxury.com] [error] [client 34.234.197.175:47779] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIFcAihMNtX8ixmfP8uAACcQY"]
[Sun Nov 09 04:24:57 2025] [fnaluxury.com] [error] [client 52.2.4.213:31722] [pid 1198108] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIGcAihMNtX8ixmfP8vwACcXk"]
[Sun Nov 09 04:25:02 2025] [fnaluxury.com] [error] [client 3.213.106.226:63356] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCIHsAihMNtX8ixmfP8xAACca8"]
[Sun Nov 09 04:25:06 2025] [fnaluxury.com] [error] [client 98.82.214.73:1965] [pid 1198108] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIIsAihMNtX8ixmfP8ygACcUg"]
[Sun Nov 09 04:25:10 2025] [fnaluxury.com] [error] [client 184.73.47.24:48506] [pid 1198108] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCIJsAihMNtX8ixmfP80AACcZQ"]
[Sun Nov 09 04:25:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/bitwarden.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIJ8AihMNtX8ixmfP80wJxTiM"]
[Sun Nov 09 04:25:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIJ8AihMNtX8ixmfP80wJxTiM"]
[Sun Nov 09 04:25:13 2025] [fnaluxury.com] [error] [client 18.215.49.176:29131] [pid 1198108] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIKcAihMNtX8ixmfP82QACcSk"]
[Sun Nov 09 04:25:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/groupoffice.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIKsAihMNtX8ixmfP82wJxYQ0"]
[Sun Nov 09 04:25:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:10584] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIKsAihMNtX8ixmfP82wJxYQ0"]
[Sun Nov 09 04:25:18 2025] [fnaluxury.com] [error] [client 44.221.105.234:63273] [pid 1198108] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCILsAihMNtX8ixmfP84QACcQA"]
[Sun Nov 09 04:25:22 2025] [fnaluxury.com] [error] [client 3.215.59.93:35621] [pid 1198108] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIMcAihMNtX8ixmfP85gACcWo"]
[Sun Nov 09 04:25:26 2025] [fnaluxury.com] [error] [client 52.45.194.165:14259] [pid 1198108] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCINsAihMNtX8ixmfP87QACcX8"]
[Sun Nov 09 04:25:30 2025] [fnaluxury.com] [error] [client 54.83.240.58:5487] [pid 1198108] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIOsAihMNtX8ixmfP89QACcVo"]
[Sun Nov 09 04:25:33 2025] [fnaluxury.com] [error] [client 98.82.59.253:51809] [pid 1198108] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIPcAihMNtX8ixmfP8-AACcd0"]
[Sun Nov 09 04:25:37 2025] [fnaluxury.com] [error] [client 52.204.37.237:1970] [pid 1198108] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIQcAihMNtX8ixmfP8_QACcQI"]
[Sun Nov 09 04:25:41 2025] [fnaluxury.com] [error] [client 34.194.226.74:33913] [pid 1198108] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIRcAihMNtX8ixmfP9AwACccg"]
[Sun Nov 09 04:25:46 2025] [fnaluxury.com] [error] [client 3.220.148.166:14170] [pid 1198108] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCISsAihMNtX8ixmfP9CwACcX0"]
[Sun Nov 09 04:25:49 2025] [fnaluxury.com] [error] [client 23.23.103.31:32826] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCITcAihMNtX8ixmfP9EQACcb8"]
[Sun Nov 09 04:25:53 2025] [fnaluxury.com] [error] [client 3.223.181.32:18861] [pid 1198108] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIUcAihMNtX8ixmfP9GQACcVk"]
[Sun Nov 09 04:25:57 2025] [fnaluxury.com] [error] [client 98.83.178.66:29873] [pid 1198108] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCIVcAihMNtX8ixmfP9KgACcQo"]
[Sun Nov 09 04:26:01 2025] [fnaluxury.com] [error] [client 52.45.194.165:33112] [pid 1198108] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIWcAihMNtX8ixmfP9MwACcSA"]
[Sun Nov 09 04:26:05 2025] [fnaluxury.com] [error] [client 3.215.221.125:7570] [pid 1198108] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIXcAihMNtX8ixmfP9OAACcYU"]
[Sun Nov 09 04:26:09 2025] [fnaluxury.com] [error] [client 98.84.60.17:34306] [pid 1198108] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIYcAihMNtX8ixmfP9QQACcac"]
[Sun Nov 09 04:26:13 2025] [fnaluxury.com] [error] [client 54.84.169.196:27276] [pid 1198108] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIZcAihMNtX8ixmfP9SgACcYk"]
[Sun Nov 09 04:26:17 2025] [fnaluxury.com] [error] [client 44.195.50.71:6840] [pid 1198108] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIacAihMNtX8ixmfP9VQACcWo"]
[Sun Nov 09 04:26:21 2025] [fnaluxury.com] [error] [client 34.231.156.59:26264] [pid 1198108] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIbcAihMNtX8ixmfP9XwACcZc"]
[Sun Nov 09 04:26:25 2025] [fnaluxury.com] [error] [client 18.214.138.148:56918] [pid 1198108] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIccAihMNtX8ixmfP9agACcbw"]
[Sun Nov 09 04:26:29 2025] [fnaluxury.com] [error] [client 54.147.238.89:14642] [pid 1198108] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCIdcAihMNtX8ixmfP9cwACcc4"]
[Sun Nov 09 04:26:33 2025] [fnaluxury.com] [error] [client 34.231.77.232:39909] [pid 1198108] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIecAihMNtX8ixmfP9kQACcS4"]
[Sun Nov 09 04:26:37 2025] [fnaluxury.com] [error] [client 34.202.88.37:44535] [pid 1198108] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRCIfcAihMNtX8ixmfP9sgACcUk"]
[Sun Nov 09 04:26:41 2025] [fnaluxury.com] [error] [client 34.231.156.59:13603] [pid 1198108] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIgcAihMNtX8ixmfP90wACcSE"]
[Sun Nov 09 04:26:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIhMAihMNtX8ixmfP96wJxtmk"]
[Sun Nov 09 04:26:45 2025] [fnaluxury.com] [error] [client 107.20.25.33:52437] [pid 1198108] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIhcAihMNtX8ixmfP99AACcTY"]
[Sun Nov 09 04:26:50 2025] [fnaluxury.com] [error] [client 54.83.56.1:60115] [pid 1198108] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIisAihMNtX8ixmfP-GQACcWs"]
[Sun Nov 09 04:26:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIisAihMNtX8ixmfP-HQJxo2g"]
[Sun Nov 09 04:26:54 2025] [fnaluxury.com] [error] [client 54.204.12.115:33583] [pid 1198108] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIjsAihMNtX8ixmfP-NgACcc0"]
[Sun Nov 09 04:26:57 2025] [fnaluxury.com] [error] [client 52.204.89.12:63056] [pid 1198108] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIkcAihMNtX8ixmfP-TwACcYU"]
[Sun Nov 09 04:27:01 2025] [fnaluxury.com] [error] [client 23.23.103.31:61316] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIlcAihMNtX8ixmfP-bgACcTQ"]
[Sun Nov 09 04:27:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:fileloc: /etc/mc/mcedit.menu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCIlsAihMNtX8ixmfP-dQJxOF0"]
[Sun Nov 09 04:27:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCIlsAihMNtX8ixmfP-dQJxOF0"]
[Sun Nov 09 04:27:06 2025] [fnaluxury.com] [error] [client 23.21.225.190:3501] [pid 1198108] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCImcAihMNtX8ixmfP-hAACcUY"]
[Sun Nov 09 04:27:10 2025] [fnaluxury.com] [error] [client 44.215.231.15:57093] [pid 1198108] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCInsAihMNtX8ixmfP-kQACcY8"]
[Sun Nov 09 04:27:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIn8AihMNtX8ixmfP-kwJxtno"]
[Sun Nov 09 04:27:14 2025] [fnaluxury.com] [error] [client 18.213.27.222:13240] [pid 1198108] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIosAihMNtX8ixmfP-mQACcTY"]
[Sun Nov 09 04:27:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/apache-badbots.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIosAihMNtX8ixmfP-mwJxW3g"]
[Sun Nov 09 04:27:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCIosAihMNtX8ixmfP-mwJxW3g"]
[Sun Nov 09 04:27:18 2025] [fnaluxury.com] [error] [client 34.236.135.14:64702] [pid 1198108] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIpsAihMNtX8ixmfP-ngACcRs"]
[Sun Nov 09 04:27:22 2025] [fnaluxury.com] [error] [client 23.21.204.95:5749] [pid 1198108] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIqsAihMNtX8ixmfP-ogACcXA"]
[Sun Nov 09 04:27:26 2025] [fnaluxury.com] [error] [client 54.84.161.62:46524] [pid 1198108] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIrsAihMNtX8ixmfP-qQACcaw"]
[Sun Nov 09 04:27:29 2025] [fnaluxury.com] [error] [client 114.119.159.101:44147] [pid 1198108] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCIscAihMNtX8ixmfP-rgACccA"]
[Sun Nov 09 04:27:29 2025] [fnaluxury.com] [error] [client 23.23.214.190:63258] [pid 1198108] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIscAihMNtX8ixmfP-rwACcds"]
[Sun Nov 09 04:27:33 2025] [fnaluxury.com] [error] [client 44.206.93.215:26017] [pid 1198108] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCItcAihMNtX8ixmfP-tAACccs"]
[Sun Nov 09 04:27:37 2025] [fnaluxury.com] [error] [client 52.73.142.41:18748] [pid 1198108] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCIucAihMNtX8ixmfP-uQACcQY"]
[Sun Nov 09 04:27:41 2025] [fnaluxury.com] [error] [client 100.29.34.97:56911] [pid 1198108] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCIvcAihMNtX8ixmfP-vgACcbE"]
[Sun Nov 09 04:27:45 2025] [fnaluxury.com] [error] [client 44.195.50.71:10438] [pid 1198108] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCIwcAihMNtX8ixmfP-xQACcSg"]
[Sun Nov 09 04:27:50 2025] [fnaluxury.com] [error] [client 54.144.185.255:25150] [pid 1198108] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCIxsAihMNtX8ixmfP-yQACcQ0"]
[Sun Nov 09 04:27:53 2025] [fnaluxury.com] [error] [client 54.84.250.51:39065] [pid 1198108] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCIycAihMNtX8ixmfP-zQACcUg"]
[Sun Nov 09 04:27:57 2025] [fnaluxury.com] [error] [client 3.220.148.166:8416] [pid 1198108] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCIzcAihMNtX8ixmfP-1AACcac"]
[Sun Nov 09 04:28:02 2025] [fnaluxury.com] [error] [client 52.54.15.103:35042] [pid 1198108] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCI0sAihMNtX8ixmfP-2wACcR8"]
[Sun Nov 09 04:28:06 2025] [fnaluxury.com] [error] [client 54.83.23.103:8492] [pid 1198108] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCI1sAihMNtX8ixmfP-5AACcSs"]
[Sun Nov 09 04:28:10 2025] [fnaluxury.com] [error] [client 54.225.81.20:37406] [pid 1198108] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCI2sAihMNtX8ixmfP-6gACcZ8"]
[Sun Nov 09 04:28:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/identify-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI28AihMNtX8ixmfP-6wJxqJI"]
[Sun Nov 09 04:28:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI28AihMNtX8ixmfP-6wJxqJI"]
[Sun Nov 09 04:28:13 2025] [fnaluxury.com] [error] [client 18.206.47.187:24223] [pid 1198108] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCI3cAihMNtX8ixmfP-7gACcTs"]
[Sun Nov 09 04:28:17 2025] [fnaluxury.com] [error] [client 52.202.52.82:18992] [pid 1198108] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCI4cAihMNtX8ixmfP-9AACcV0"]
[Sun Nov 09 04:28:21 2025] [fnaluxury.com] [error] [client 52.70.209.13:45758] [pid 1198108] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCI5cAihMNtX8ixmfP--QACcXo"]
[Sun Nov 09 04:28:25 2025] [fnaluxury.com] [error] [client 100.29.155.89:27918] [pid 1198108] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCI6cAihMNtX8ixmfP-_wACcYw"]
[Sun Nov 09 04:28:29 2025] [fnaluxury.com] [error] [client 34.230.124.21:62187] [pid 1198108] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCI7cAihMNtX8ixmfP_CQACcQI"]
[Sun Nov 09 04:28:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI7cAihMNtX8ixmfP_CgJxnJ0"]
[Sun Nov 09 04:28:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI7cAihMNtX8ixmfP_CgJxnJ0"]
[Sun Nov 09 04:28:34 2025] [fnaluxury.com] [error] [client 44.215.231.15:10878] [pid 1198108] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCI8sAihMNtX8ixmfP_DgACcZg"]
[Sun Nov 09 04:28:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI88AihMNtX8ixmfP_EwJxAaE"]
[Sun Nov 09 04:28:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:35654] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCI88AihMNtX8ixmfP_EwJxAaE"]
[Sun Nov 09 04:28:37 2025] [fnaluxury.com] [error] [client 98.84.184.80:63008] [pid 1198108] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCI9cAihMNtX8ixmfP_GgACcaU"]
[Sun Nov 09 04:28:42 2025] [fnaluxury.com] [error] [client 18.215.24.66:61414] [pid 1198108] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCI-sAihMNtX8ixmfP_JwACcVk"]
[Sun Nov 09 04:28:45 2025] [fnaluxury.com] [error] [client 184.73.167.217:65461] [pid 1198108] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCI_cAihMNtX8ixmfP_LgACcbE"]
[Sun Nov 09 04:28:50 2025] [fnaluxury.com] [error] [client 52.70.123.241:40353] [pid 1198108] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJAsAihMNtX8ixmfP_PQACcYU"]
[Sun Nov 09 04:28:54 2025] [fnaluxury.com] [error] [client 54.84.147.79:3233] [pid 1198108] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCJBsAihMNtX8ixmfP_RQACcSk"]
[Sun Nov 09 04:28:57 2025] [fnaluxury.com] [error] [client 23.23.137.202:53558] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJCcAihMNtX8ixmfP_SQACcZE"]
[Sun Nov 09 04:29:02 2025] [fnaluxury.com] [error] [client 52.21.62.139:46135] [pid 1198108] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJDsAihMNtX8ixmfP_UgACcXU"]
[Sun Nov 09 04:29:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:13711] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/nawk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJD8AihMNtX8ixmfP_VQJxiqg"]
[Sun Nov 09 04:29:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:13711] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJD8AihMNtX8ixmfP_VQJxiqg"]
[Sun Nov 09 04:29:07 2025] [fnaluxury.com] [error] [client 3.211.105.134:22391] [pid 1198108] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJE8AihMNtX8ixmfP_YAACcYM"]
[Sun Nov 09 04:29:09 2025] [fnaluxury.com] [error] [client 54.85.126.86:42523] [pid 1198108] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCJFcAihMNtX8ixmfP_YwACcTY"]
[Sun Nov 09 04:29:13 2025] [fnaluxury.com] [error] [client 34.236.41.241:17715] [pid 1198108] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJGcAihMNtX8ixmfP_aQACcUA"]
[Sun Nov 09 04:29:18 2025] [fnaluxury.com] [error] [client 98.83.94.113:1554] [pid 1198108] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJHsAihMNtX8ixmfP_bQACccg"]
[Sun Nov 09 04:29:21 2025] [fnaluxury.com] [error] [client 54.147.80.137:5260] [pid 1198108] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCJIcAihMNtX8ixmfP_cwACcT8"]
[Sun Nov 09 04:29:27 2025] [fnaluxury.com] [error] [client 98.83.8.142:42180] [pid 1198108] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJJ8AihMNtX8ixmfP_eQACcdk"]
[Sun Nov 09 04:29:29 2025] [fnaluxury.com] [error] [client 54.90.8.255:34092] [pid 1198108] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCJKcAihMNtX8ixmfP_fgACcY4"]
[Sun Nov 09 04:29:34 2025] [fnaluxury.com] [error] [client 23.23.137.202:10018] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJLsAihMNtX8ixmfP_hgACcSU"]
[Sun Nov 09 04:29:38 2025] [fnaluxury.com] [error] [client 23.22.59.87:54480] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJMsAihMNtX8ixmfP_jgACccU"]
[Sun Nov 09 04:29:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:30862] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJM8AihMNtX8ixmfP_kQJxF7A"]
[Sun Nov 09 04:29:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:30862] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJM8AihMNtX8ixmfP_kQJxF7A"]
[Sun Nov 09 04:29:41 2025] [fnaluxury.com] [error] [client 3.209.174.110:26283] [pid 1198108] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJNcAihMNtX8ixmfP_lQACcYc"]
[Sun Nov 09 04:29:45 2025] [fnaluxury.com] [error] [client 3.210.114.189:54838] [pid 1198108] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJOcAihMNtX8ixmfP_mgACcVU"]
[Sun Nov 09 04:29:50 2025] [fnaluxury.com] [error] [client 23.23.137.202:44621] [pid 1198108] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJPsAihMNtX8ixmfP_nwACcdQ"]
[Sun Nov 09 04:29:54 2025] [fnaluxury.com] [warn] [client 52.70.123.241:40353] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:29:54 2025] [fnaluxury.com] [error] [client 98.84.60.17:49001] [pid 1198108] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJQsAihMNtX8ixmfP_qQACcUY"]
[Sun Nov 09 04:29:55 2025] [fnaluxury.com] [warn] [client 216.73.216.80:35654] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:29:57 2025] [fnaluxury.com] [error] [client 34.227.234.246:13912] [pid 1198108] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJRcAihMNtX8ixmfP_rwACcbY"]
[Sun Nov 09 04:29:58 2025] [fnaluxury.com] [warn] [client 66.249.75.132:45566] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:29:58 2025] [fnaluxury.com] [warn] [client 54.84.147.79:3233] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:02 2025] [fnaluxury.com] [warn] [client 23.23.137.202:53558] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:02 2025] [fnaluxury.com] [error] [client 54.235.172.108:21038] [pid 1198108] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCJSsAihMNtX8ixmfP_sgACcTE"]
[Sun Nov 09 04:30:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:49970] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mp3-decoder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJS8AihMNtX8ixmfP_tQJxwbg"]
[Sun Nov 09 04:30:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:49970] [pid 1198108] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCJS8AihMNtX8ixmfP_tQJxwbg"]
[Sun Nov 09 04:30:06 2025] [fnaluxury.com] [error] [client 98.84.200.43:61763] [pid 1198108] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCJTcAihMNtX8ixmfP_uQACcYo"]
[Sun Nov 09 04:30:06 2025] [fnaluxury.com] [warn] [client 52.21.62.139:46135] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:07 2025] [fnaluxury.com] [warn] [client 216.73.216.80:13711] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:09 2025] [fnaluxury.com] [error] [client 52.3.104.214:38310] [pid 1198108] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJUcAihMNtX8ixmfP_vwACcYA"]
[Sun Nov 09 04:30:11 2025] [fnaluxury.com] [warn] [client 3.211.105.134:22391] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:13 2025] [fnaluxury.com] [warn] [client 205.196.222.248:46346] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:13 2025] [fnaluxury.com] [warn] [client 23.23.137.202:10018] [pid 1198108] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 04:30:13 2025] [fnaluxury.com] [error] [client 52.203.65.83:62381] [pid 1198108] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJVcAihMNtX8ixmfP_xAACcd4"]
[Sun Nov 09 04:30:13 2025] [fnaluxury.com] [warn] [client 54.85.126.86:42523] [pid 1198108] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 04:30:14 2025] [fnaluxury.com] [warn] [client 23.23.137.202:44621] [pid 1198108] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 04:30:17 2025] [fnaluxury.com] [warn] [client 3.209.174.110:26283] [pid 1198108] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 04:30:18 2025] [fnaluxury.com] [error] [client 3.212.86.97:57466] [pid 1198108] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJWsAihMNtX8ixmfP_zQACcbQ"]
[Sun Nov 09 04:30:21 2025] [fnaluxury.com] [error] [client 44.207.252.58:56277] [pid 1198108] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJXcAihMNtX8ixmfP_2QACcTo"]
[Sun Nov 09 04:30:26 2025] [fnaluxury.com] [error] [client 35.174.141.243:53539] [pid 1198108] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJYsAihMNtX8ixmfP__QACcSY"]
[Sun Nov 09 04:30:29 2025] [fnaluxury.com] [error] [client 3.93.98.99:13509] [pid 1198108] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJZcAihMNtX8ixmfMAGAACcZA"]
[Sun Nov 09 04:30:33 2025] [fnaluxury.com] [error] [client 23.23.103.31:39207] [pid 1198108] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJacAihMNtX8ixmfMANwACcVs"]
[Sun Nov 09 04:30:37 2025] [fnaluxury.com] [error] [client 18.215.77.19:28292] [pid 1198108] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJbcAihMNtX8ixmfMAWAACcbk"]
[Sun Nov 09 04:30:41 2025] [fnaluxury.com] [error] [client 34.206.193.60:40410] [pid 1198108] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJccAihMNtX8ixmfMAdwACcSI"]
[Sun Nov 09 04:30:45 2025] [fnaluxury.com] [error] [client 23.21.228.180:35793] [pid 1198108] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJdcAihMNtX8ixmfMAmgACcdg"]
[Sun Nov 09 04:30:49 2025] [fnaluxury.com] [error] [client 3.89.170.186:49732] [pid 1198108] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJecAihMNtX8ixmfMAvQACcQQ"]
[Sun Nov 09 04:30:53 2025] [fnaluxury.com] [error] [client 44.196.118.6:33467] [pid 1198108] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJfcAihMNtX8ixmfMA4wACcW0"]
[Sun Nov 09 04:30:58 2025] [fnaluxury.com] [error] [client 35.169.119.108:26574] [pid 1198108] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJgsAihMNtX8ixmfMA9QACcbk"]
[Sun Nov 09 04:31:02 2025] [fnaluxury.com] [error] [client 52.2.83.227:5575] [pid 1198108] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJhsAihMNtX8ixmfMBAAACcRE"]
[Sun Nov 09 04:31:06 2025] [fnaluxury.com] [error] [client 18.215.24.66:29738] [pid 1198108] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCJisAihMNtX8ixmfMBBAACcZo"]
[Sun Nov 09 04:31:10 2025] [fnaluxury.com] [error] [client 54.83.180.239:5859] [pid 1198108] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJjsAihMNtX8ixmfMBDAACccc"]
[Sun Nov 09 04:31:13 2025] [fnaluxury.com] [error] [client 3.226.106.93:14923] [pid 1198108] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJkcAihMNtX8ixmfMBEwACcZQ"]
[Sun Nov 09 04:31:17 2025] [fnaluxury.com] [error] [client 54.210.155.69:63187] [pid 1198108] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCJlcAihMNtX8ixmfMBGgACcV8"]
[Sun Nov 09 04:31:21 2025] [fnaluxury.com] [error] [client 3.213.106.226:14837] [pid 1198108] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJmcAihMNtX8ixmfMBIQACcTA"]
[Sun Nov 09 04:31:25 2025] [fnaluxury.com] [error] [client 52.21.62.139:19562] [pid 1198108] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJncAihMNtX8ixmfMBKAACcTs"]
[Sun Nov 09 04:31:29 2025] [fnaluxury.com] [error] [client 50.16.216.166:55460] [pid 1198108] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJocAihMNtX8ixmfMBLAACcV0"]
[Sun Nov 09 04:31:34 2025] [fnaluxury.com] [error] [client 107.23.62.75:40952] [pid 1198108] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJpsAihMNtX8ixmfMBNAACcZE"]
[Sun Nov 09 04:31:37 2025] [fnaluxury.com] [error] [client 44.221.180.179:27462] [pid 1198108] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCJqcAihMNtX8ixmfMBOwACcWQ"]
[Sun Nov 09 04:31:42 2025] [fnaluxury.com] [error] [client 34.206.212.24:37775] [pid 1198108] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCJrsAihMNtX8ixmfMBRAACcYI"]
[Sun Nov 09 04:31:45 2025] [fnaluxury.com] [error] [client 44.220.2.97:49411] [pid 1198108] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJscAihMNtX8ixmfMBSwACcdE"]
[Sun Nov 09 04:31:49 2025] [fnaluxury.com] [error] [client 114.119.129.36:64439] [pid 1198108] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttye6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCJtcAihMNtX8ixmfMBUAACcVU"]
[Sun Nov 09 04:31:50 2025] [fnaluxury.com] [error] [client 54.166.126.132:63400] [pid 1198108] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCJtsAihMNtX8ixmfMBUQACcY4"]
[Sun Nov 09 04:31:53 2025] [fnaluxury.com] [error] [client 34.234.206.30:53674] [pid 1198108] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJucAihMNtX8ixmfMBWQACcYc"]
[Sun Nov 09 04:31:57 2025] [fnaluxury.com] [error] [client 3.220.148.166:50425] [pid 1198108] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJvcAihMNtX8ixmfMBZQACcQw"]
[Sun Nov 09 04:32:01 2025] [fnaluxury.com] [error] [client 44.206.93.215:9430] [pid 1198108] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJwcAihMNtX8ixmfMBbQACcQ0"]
[Sun Nov 09 04:32:05 2025] [fnaluxury.com] [error] [client 98.83.94.113:48775] [pid 1198108] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv5/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJxcAihMNtX8ixmfMBdAACcQM"]
[Sun Nov 09 04:32:09 2025] [fnaluxury.com] [error] [client 34.231.45.47:7462] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJycAihMNtX8ixmfMBeQACcSY"]
[Sun Nov 09 04:32:13 2025] [fnaluxury.com] [error] [client 3.229.2.217:47603] [pid 1198108] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJzcAihMNtX8ixmfMBgQACcVc"]
[Sun Nov 09 04:32:17 2025] [fnaluxury.com] [error] [client 54.157.84.74:20172] [pid 1198108] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJ0cAihMNtX8ixmfMBhQACcRQ"]
[Sun Nov 09 04:32:21 2025] [fnaluxury.com] [error] [client 34.231.45.47:54388] [pid 1198108] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJ1cAihMNtX8ixmfMBjQACcS0"]
[Sun Nov 09 04:32:25 2025] [fnaluxury.com] [error] [client 35.169.119.108:43716] [pid 1198108] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCJ2cAihMNtX8ixmfMBkgACcT0"]
[Sun Nov 09 04:32:30 2025] [fnaluxury.com] [error] [client 184.73.68.20:61707] [pid 1198108] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJ3sAihMNtX8ixmfMBmAACcZI"]
[Sun Nov 09 04:32:33 2025] [fnaluxury.com] [error] [client 100.28.118.16:50139] [pid 1198108] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCJ4cAihMNtX8ixmfMBnwACcXA"]
[Sun Nov 09 04:32:38 2025] [fnaluxury.com] [error] [client 52.200.251.20:18558] [pid 1198108] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJ5cAihMNtX8ixmfMBpwACcd0"]
[Sun Nov 09 04:32:42 2025] [fnaluxury.com] [error] [client 3.223.181.32:60049] [pid 1198108] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJ6sAihMNtX8ixmfMBswACcRs"]
[Sun Nov 09 04:32:46 2025] [fnaluxury.com] [error] [client 52.71.203.206:50243] [pid 1198108] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCJ7cAihMNtX8ixmfMBuwACcT8"]
[Sun Nov 09 04:32:50 2025] [fnaluxury.com] [error] [client 3.216.227.216:41531] [pid 1198108] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJ8sAihMNtX8ixmfMBxgACcQo"]
[Sun Nov 09 04:32:53 2025] [fnaluxury.com] [error] [client 3.210.223.61:44028] [pid 1198108] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCJ9cAihMNtX8ixmfMBzQACcYE"]
[Sun Nov 09 04:32:57 2025] [fnaluxury.com] [error] [client 18.232.36.1:24481] [pid 1198108] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCJ-cAihMNtX8ixmfMB0wACcZ0"]
[Sun Nov 09 04:33:01 2025] [fnaluxury.com] [error] [client 98.82.107.102:12172] [pid 1198108] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCJ_cAihMNtX8ixmfMB2AACcUw"]
[Sun Nov 09 04:33:05 2025] [fnaluxury.com] [error] [client 3.221.222.168:63631] [pid 1198108] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCKAcAihMNtX8ixmfMB-wACcWE"]
[Sun Nov 09 04:33:09 2025] [fnaluxury.com] [error] [client 50.16.216.166:49917] [pid 1198108] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKBcAihMNtX8ixmfMCAAACcTA"]
[Sun Nov 09 04:33:13 2025] [fnaluxury.com] [error] [client 54.225.148.123:1702] [pid 1198108] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKCcAihMNtX8ixmfMCCAACcYk"]
[Sun Nov 09 04:33:17 2025] [fnaluxury.com] [error] [client 34.227.156.153:60965] [pid 1198108] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKDcAihMNtX8ixmfMCEwACcSk"]
[Sun Nov 09 04:33:21 2025] [fnaluxury.com] [error] [client 23.22.59.87:32934] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKEcAihMNtX8ixmfMCIAACcU8"]
[Sun Nov 09 04:33:25 2025] [fnaluxury.com] [error] [client 52.22.87.224:17716] [pid 1198108] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKFcAihMNtX8ixmfMCLAACcc4"]
[Sun Nov 09 04:33:29 2025] [fnaluxury.com] [error] [client 52.4.238.8:32575] [pid 1198108] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKGcAihMNtX8ixmfMCNgACcdE"]
[Sun Nov 09 04:33:33 2025] [fnaluxury.com] [error] [client 54.147.182.90:23404] [pid 1198108] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCKHcAihMNtX8ixmfMCOgACcYw"]
[Sun Nov 09 04:33:37 2025] [fnaluxury.com] [error] [client 34.205.163.103:64527] [pid 1198108] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/input1::compose/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCKIcAihMNtX8ixmfMCPwACcVw"]
[Sun Nov 09 04:33:41 2025] [fnaluxury.com] [error] [client 23.22.59.87:1250] [pid 1198108] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCKJcAihMNtX8ixmfMCRQACcRE"]
[Sun Nov 09 04:33:45 2025] [fnaluxury.com] [error] [client 3.94.199.128:8201] [pid 1198108] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCKKcAihMNtX8ixmfMCTAACcVk"]
[Sun Nov 09 04:33:49 2025] [fnaluxury.com] [error] [client 44.209.35.147:64256] [pid 1198108] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev4.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCKLcAihMNtX8ixmfMCVwACca8"]
[Sun Nov 09 04:33:54 2025] [fnaluxury.com] [error] [client 34.234.197.175:2255] [pid 1198108] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKMsAihMNtX8ixmfMCWwACcdg"]
[Sun Nov 09 04:33:58 2025] [fnaluxury.com] [error] [client 23.21.225.190:14078] [pid 1198108] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKNsAihMNtX8ixmfMCYAACcV8"]
[Sun Nov 09 04:34:01 2025] [fnaluxury.com] [error] [client 34.234.200.207:36467] [pid 1198108] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKOcAihMNtX8ixmfMCZgACcUM"]
[Sun Nov 09 04:34:05 2025] [fnaluxury.com] [error] [client 34.206.249.188:41105] [pid 1198108] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKPcAihMNtX8ixmfMCbAACcRI"]
[Sun Nov 09 04:34:09 2025] [fnaluxury.com] [error] [client 54.210.152.179:11718] [pid 1198108] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKQcAihMNtX8ixmfMCcQACcbM"]
[Sun Nov 09 04:34:14 2025] [fnaluxury.com] [error] [client 44.217.177.142:10456] [pid 1198108] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKRsAihMNtX8ixmfMCegACcTc"]
[Sun Nov 09 04:34:17 2025] [fnaluxury.com] [error] [client 52.0.41.164:38071] [pid 1198108] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKScAihMNtX8ixmfMCgwACcc4"]
[Sun Nov 09 04:34:21 2025] [fnaluxury.com] [error] [client 52.2.191.202:36103] [pid 2015506] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKTa_tjTxtHJEK3-CAagACmBE"]
[Sun Nov 09 04:34:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:12525] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCKUK_tjTxtHJEK3-CAbwKYHAE"]
[Sun Nov 09 04:34:25 2025] [fnaluxury.com] [error] [client 34.192.125.239:53889] [pid 2015506] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCKUa_tjTxtHJEK3-CAcwACmCU"]
[Sun Nov 09 04:34:29 2025] [fnaluxury.com] [error] [client 52.2.4.213:4519] [pid 2015506] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKVa_tjTxtHJEK3-CAfAACmDc"]
[Sun Nov 09 04:34:34 2025] [fnaluxury.com] [error] [client 54.91.122.193:32197] [pid 2015506] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCKWa_tjTxtHJEK3-CAiwACmFc"]
[Sun Nov 09 04:34:37 2025] [fnaluxury.com] [error] [client 54.87.62.248:16621] [pid 2015506] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKXa_tjTxtHJEK3-CApgACmHw"]
[Sun Nov 09 04:34:41 2025] [fnaluxury.com] [error] [client 54.156.55.147:6920] [pid 2015506] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKYa_tjTxtHJEK3-CAwwACmKQ"]
[Sun Nov 09 04:34:45 2025] [fnaluxury.com] [error] [client 54.84.161.62:29160] [pid 2015506] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCKZa_tjTxtHJEK3-CA4gACmM4"]
[Sun Nov 09 04:34:49 2025] [fnaluxury.com] [error] [client 100.28.44.58:40317] [pid 2015506] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKaa_tjTxtHJEK3-CA_gACmBs"]
[Sun Nov 09 04:34:53 2025] [fnaluxury.com] [error] [client 18.205.91.101:49327] [pid 2015506] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKba_tjTxtHJEK3-CBHAACmEE"]
[Sun Nov 09 04:34:57 2025] [fnaluxury.com] [error] [client 184.73.195.18:33296] [pid 2015506] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKca_tjTxtHJEK3-CBPQACmHQ"]
[Sun Nov 09 04:35:01 2025] [fnaluxury.com] [error] [client 52.3.155.146:18804] [pid 2015506] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKda_tjTxtHJEK3-CBWQACmJk"]
[Sun Nov 09 04:35:05 2025] [fnaluxury.com] [error] [client 52.204.174.139:51942] [pid 2015506] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKea_tjTxtHJEK3-CBdQACmMM"]
[Sun Nov 09 04:35:09 2025] [fnaluxury.com] [error] [client 34.203.111.15:54771] [pid 2015506] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKfa_tjTxtHJEK3-CBlgACmO8"]
[Sun Nov 09 04:35:13 2025] [fnaluxury.com] [error] [client 52.3.156.186:11542] [pid 2015506] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCKga_tjTxtHJEK3-CBqQACmCs"]
[Sun Nov 09 04:35:18 2025] [fnaluxury.com] [error] [client 3.222.85.38:7055] [pid 2015506] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKhq_tjTxtHJEK3-CBuAACmEk"]
[Sun Nov 09 04:35:21 2025] [fnaluxury.com] [error] [client 44.193.115.232:52930] [pid 2015506] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKia_tjTxtHJEK3-CBwQACmF0"]
[Sun Nov 09 04:35:25 2025] [fnaluxury.com] [error] [client 54.84.169.196:29076] [pid 2015506] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCKja_tjTxtHJEK3-CBywACmFs"]
[Sun Nov 09 04:35:30 2025] [fnaluxury.com] [error] [client 147.135.212.200:35382] [pid 2015506] apache2_util.c(271): [client 147.135.212.200] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCKkq_tjTxtHJEK3-CB2gACmJQ"]
[Sun Nov 09 04:35:30 2025] [fnaluxury.com] [error] [client 147.135.212.200:35382] [pid 2015506] apache2_util.c(271): [client 147.135.212.200] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCKkq_tjTxtHJEK3-CB2gACmJQ"]
[Sun Nov 09 04:35:30 2025] [fnaluxury.com] [error] [client 34.225.138.57:5091] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKkq_tjTxtHJEK3-CB3AACmIU"]
[Sun Nov 09 04:35:33 2025] [fnaluxury.com] [error] [client 54.85.126.86:38028] [pid 2015506] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvf/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKla_tjTxtHJEK3-CB5gACmK4"]
[Sun Nov 09 04:35:37 2025] [fnaluxury.com] [error] [client 52.7.13.143:55340] [pid 2015506] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKma_tjTxtHJEK3-CB7gACmNQ"]
[Sun Nov 09 04:35:41 2025] [fnaluxury.com] [error] [client 52.202.233.37:42520] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKna_tjTxtHJEK3-CB8gACmNo"]
[Sun Nov 09 04:35:45 2025] [fnaluxury.com] [error] [client 52.204.71.8:57815] [pid 2015506] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKoa_tjTxtHJEK3-CB9QACmNk"]
[Sun Nov 09 04:35:49 2025] [fnaluxury.com] [error] [client 3.208.146.193:57252] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKpa_tjTxtHJEK3-CB_AACmOo"]
[Sun Nov 09 04:35:53 2025] [fnaluxury.com] [error] [client 34.205.170.13:2964] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKqa_tjTxtHJEK3-CCBgACmBw"]
[Sun Nov 09 04:35:57 2025] [fnaluxury.com] [error] [client 184.73.239.35:53711] [pid 2015506] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCKra_tjTxtHJEK3-CCDwACmDA"]
[Sun Nov 09 04:36:01 2025] [fnaluxury.com] [error] [client 52.0.41.164:28288] [pid 2015506] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCKsa_tjTxtHJEK3-CCHAACmEU"]
[Sun Nov 09 04:36:05 2025] [fnaluxury.com] [error] [client 35.169.240.53:17439] [pid 2015506] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKta_tjTxtHJEK3-CCLgACmGc"]
[Sun Nov 09 04:36:09 2025] [fnaluxury.com] [error] [client 44.221.180.179:35437] [pid 2015506] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKua_tjTxtHJEK3-CCPwACmIo"]
[Sun Nov 09 04:36:13 2025] [fnaluxury.com] [error] [client 34.205.170.13:63966] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCKva_tjTxtHJEK3-CCTQACmJQ"]
[Sun Nov 09 04:36:17 2025] [fnaluxury.com] [error] [client 52.70.138.176:18750] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKwa_tjTxtHJEK3-CCWAACmLQ"]
[Sun Nov 09 04:36:21 2025] [fnaluxury.com] [error] [client 98.80.130.239:41328] [pid 2015506] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/mem/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKxa_tjTxtHJEK3-CCZAACmMI"]
[Sun Nov 09 04:36:25 2025] [fnaluxury.com] [error] [client 50.16.216.166:48935] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCKya_tjTxtHJEK3-CCfwACmBY"]
[Sun Nov 09 04:36:30 2025] [fnaluxury.com] [error] [client 18.205.91.101:35217] [pid 2015506] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCKzq_tjTxtHJEK3-CCmgACmEQ"]
[Sun Nov 09 04:36:33 2025] [fnaluxury.com] [error] [client 52.200.58.199:41414] [pid 2015506] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCK0a_tjTxtHJEK3-CCqAACmGo"]
[Sun Nov 09 04:36:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:30135] [pid 2015506] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCK1q_tjTxtHJEK3-CCtwACmG8"]
[Sun Nov 09 04:36:41 2025] [fnaluxury.com] [error] [client 18.214.251.19:61280] [pid 2015506] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCK2a_tjTxtHJEK3-CCvQACmJo"]
[Sun Nov 09 04:36:45 2025] [fnaluxury.com] [error] [client 52.204.81.148:30122] [pid 2015506] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCK3a_tjTxtHJEK3-CCwwACmKA"]
[Sun Nov 09 04:36:49 2025] [fnaluxury.com] [error] [client 54.243.63.52:58015] [pid 2015506] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCK4a_tjTxtHJEK3-CCygACmK8"]
[Sun Nov 09 04:36:53 2025] [fnaluxury.com] [error] [client 3.223.181.32:9397] [pid 2015506] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCK5a_tjTxtHJEK3-CCzwACmLs"]
[Sun Nov 09 04:37:01 2025] [fnaluxury.com] [error] [client 34.204.150.196:52263] [pid 2015506] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCK7a_tjTxtHJEK3-CC-AACmDk"]
[Sun Nov 09 04:37:05 2025] [fnaluxury.com] [error] [client 34.236.41.241:9349] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCK8a_tjTxtHJEK3-CDAQACmFQ"]
[Sun Nov 09 04:37:09 2025] [fnaluxury.com] [error] [client 35.173.38.202:16050] [pid 2015506] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCK9a_tjTxtHJEK3-CDBwACmFg"]
[Sun Nov 09 04:37:13 2025] [fnaluxury.com] [error] [client 18.213.70.100:47985] [pid 2015506] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCK-a_tjTxtHJEK3-CDDQACmHY"]
[Sun Nov 09 04:37:17 2025] [fnaluxury.com] [error] [client 44.207.69.106:6997] [pid 2015506] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCK_a_tjTxtHJEK3-CDGAACmJI"]
[Sun Nov 09 04:37:21 2025] [fnaluxury.com] [error] [client 18.213.240.226:32623] [pid 2015506] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLAa_tjTxtHJEK3-CDIgACmKA"]
[Sun Nov 09 04:37:25 2025] [fnaluxury.com] [error] [client 52.54.95.127:47624] [pid 2015506] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLBa_tjTxtHJEK3-CDKgACmEw"]
[Sun Nov 09 04:37:30 2025] [fnaluxury.com] [error] [client 44.218.6.93:16706] [pid 2015506] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLCq_tjTxtHJEK3-CDNQACmN8"]
[Sun Nov 09 04:37:35 2025] [fnaluxury.com] [error] [client 3.90.73.206:54960] [pid 2015506] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCLD6_tjTxtHJEK3-CDPgACmOk"]
[Sun Nov 09 04:37:39 2025] [fnaluxury.com] [error] [client 3.235.215.92:40193] [pid 2015506] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCLE6_tjTxtHJEK3-CDRAACmCA"]
[Sun Nov 09 04:37:42 2025] [fnaluxury.com] [error] [client 3.218.103.254:56042] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLFq_tjTxtHJEK3-CDTQACmDU"]
[Sun Nov 09 04:37:47 2025] [fnaluxury.com] [error] [client 98.83.94.113:6406] [pid 2015506] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLG6_tjTxtHJEK3-CDWgACmEk"]
[Sun Nov 09 04:37:50 2025] [fnaluxury.com] [error] [client 44.207.207.36:1664] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLHq_tjTxtHJEK3-CDYwACmGU"]
[Sun Nov 09 04:37:54 2025] [fnaluxury.com] [error] [client 54.197.178.107:40785] [pid 2015506] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLIq_tjTxtHJEK3-CDZgACmE0"]
[Sun Nov 09 04:37:58 2025] [fnaluxury.com] [error] [client 44.207.207.36:8451] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLJq_tjTxtHJEK3-CDbQACmHk"]
[Sun Nov 09 04:38:01 2025] [fnaluxury.com] [error] [client 100.28.44.58:41312] [pid 2015506] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCLKa_tjTxtHJEK3-CDdAACmI0"]
[Sun Nov 09 04:38:06 2025] [fnaluxury.com] [error] [client 3.81.253.213:58785] [pid 2015506] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLLq_tjTxtHJEK3-CDewACmJo"]
[Sun Nov 09 04:38:09 2025] [fnaluxury.com] [error] [client 35.170.205.140:45484] [pid 2015506] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCLMa_tjTxtHJEK3-CDgAACmKw"]
[Sun Nov 09 04:38:14 2025] [fnaluxury.com] [error] [client 54.235.191.179:36577] [pid 2015506] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCLNq_tjTxtHJEK3-CDiQACmLU"]
[Sun Nov 09 04:38:18 2025] [fnaluxury.com] [error] [client 3.224.104.67:54126] [pid 2015506] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLOq_tjTxtHJEK3-CDkQACmNg"]
[Sun Nov 09 04:38:22 2025] [fnaluxury.com] [error] [client 98.83.10.183:60453] [pid 2015506] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLPq_tjTxtHJEK3-CDmgACmM0"]
[Sun Nov 09 04:38:28 2025] [fnaluxury.com] [error] [client 54.144.185.255:41158] [pid 2015506] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLRK_tjTxtHJEK3-CDswACmEY"]
[Sun Nov 09 04:38:30 2025] [fnaluxury.com] [error] [client 52.6.232.201:13075] [pid 2015506] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLRq_tjTxtHJEK3-CDtwACmEU"]
[Sun Nov 09 04:38:34 2025] [fnaluxury.com] [error] [client 3.225.45.252:65515] [pid 2015506] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLSq_tjTxtHJEK3-CDvgACmFU"]
[Sun Nov 09 04:38:38 2025] [fnaluxury.com] [error] [client 54.83.240.58:53645] [pid 2015506] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLTq_tjTxtHJEK3-CDyAACmE0"]
[Sun Nov 09 04:38:42 2025] [fnaluxury.com] [error] [client 44.223.193.255:54822] [pid 2015506] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCLUq_tjTxtHJEK3-CDzgACmIg"]
[Sun Nov 09 04:38:46 2025] [fnaluxury.com] [error] [client 184.73.68.20:26699] [pid 2015506] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCLVq_tjTxtHJEK3-CD1QACmJE"]
[Sun Nov 09 04:38:49 2025] [fnaluxury.com] [error] [client 3.235.215.92:62261] [pid 2015506] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLWa_tjTxtHJEK3-CD3AACmKI"]
[Sun Nov 09 04:38:51 2025] [fnaluxury.com] [error] [client 114.119.134.161:26039] [pid 2015506] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCLW6_tjTxtHJEK3-CD4QACmKY"]
[Sun Nov 09 04:38:54 2025] [fnaluxury.com] [error] [client 23.23.99.55:48553] [pid 2015506] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLXq_tjTxtHJEK3-CD6AACmLU"]
[Sun Nov 09 04:38:58 2025] [fnaluxury.com] [error] [client 34.236.135.14:5971] [pid 2015506] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLYq_tjTxtHJEK3-CD7wACmNQ"]
[Sun Nov 09 04:39:01 2025] [fnaluxury.com] [error] [client 52.202.233.37:49392] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLZa_tjTxtHJEK3-CD9QACmN4"]
[Sun Nov 09 04:39:06 2025] [fnaluxury.com] [error] [client 3.81.253.213:1680] [pid 2015506] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLaq_tjTxtHJEK3-CD-QACmOQ"]
[Sun Nov 09 04:39:10 2025] [fnaluxury.com] [error] [client 3.223.134.5:11646] [pid 2015506] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLbq_tjTxtHJEK3-CEAAACmB8"]
[Sun Nov 09 04:39:16 2025] [fnaluxury.com] [error] [client 54.90.244.132:8152] [pid 2015506] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCLc6_tjTxtHJEK3-CECgACmDQ"]
[Sun Nov 09 04:39:17 2025] [fnaluxury.com] [error] [client 52.200.93.170:41155] [pid 2015506] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLda_tjTxtHJEK3-CEEAACmBo"]
[Sun Nov 09 04:39:22 2025] [fnaluxury.com] [error] [client 98.82.38.120:17885] [pid 2015506] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCLeq_tjTxtHJEK3-CEFQACmCk"]
[Sun Nov 09 04:39:26 2025] [fnaluxury.com] [error] [client 23.21.175.228:54268] [pid 2015506] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/subsystem/lo/queues/tx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLfq_tjTxtHJEK3-CEIAACmE8"]
[Sun Nov 09 04:39:30 2025] [fnaluxury.com] [error] [client 3.94.40.182:54933] [pid 2015506] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLgq_tjTxtHJEK3-CEKQACmGI"]
[Sun Nov 09 04:39:34 2025] [fnaluxury.com] [error] [client 3.213.106.226:23345] [pid 2015506] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLhq_tjTxtHJEK3-CELAACmHc"]
[Sun Nov 09 04:39:39 2025] [fnaluxury.com] [error] [client 18.205.213.231:26452] [pid 2015506] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLi6_tjTxtHJEK3-CEMgACmIs"]
[Sun Nov 09 04:39:42 2025] [fnaluxury.com] [error] [client 54.88.84.219:57479] [pid 2015506] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRCLjq_tjTxtHJEK3-CENwACmJA"]
[Sun Nov 09 04:39:46 2025] [fnaluxury.com] [error] [client 50.16.216.166:7833] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLkq_tjTxtHJEK3-CEPwACmJQ"]
[Sun Nov 09 04:39:51 2025] [fnaluxury.com] [error] [client 50.16.248.61:31983] [pid 2015506] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLl6_tjTxtHJEK3-CERgACmLA"]
[Sun Nov 09 04:39:55 2025] [fnaluxury.com] [error] [client 52.54.15.103:41543] [pid 2015506] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCLm6_tjTxtHJEK3-CETAACmLc"]
[Sun Nov 09 04:40:01 2025] [fnaluxury.com] [error] [client 52.5.232.250:42119] [pid 2015506] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLoa_tjTxtHJEK3-CEVQACmNc"]
[Sun Nov 09 04:40:03 2025] [fnaluxury.com] [error] [client 54.163.169.168:55180] [pid 2015506] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLo6_tjTxtHJEK3-CEWAACmN0"]
[Sun Nov 09 04:40:06 2025] [fnaluxury.com] [error] [client 3.229.95.193:18460] [pid 2015506] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLpq_tjTxtHJEK3-CEXAACmOc"]
[Sun Nov 09 04:40:11 2025] [fnaluxury.com] [error] [client 34.195.248.30:49487] [pid 2015506] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLqq_tjTxtHJEK3-CEYgACmOs"]
[Sun Nov 09 04:40:14 2025] [fnaluxury.com] [error] [client 54.144.185.255:27455] [pid 2015506] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCLrq_tjTxtHJEK3-CEZQACmBg"]
[Sun Nov 09 04:40:18 2025] [fnaluxury.com] [error] [client 35.153.86.200:16024] [pid 2015506] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLsq_tjTxtHJEK3-CEbgACmCo"]
[Sun Nov 09 04:40:22 2025] [fnaluxury.com] [error] [client 34.231.77.232:63249] [pid 2015506] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLtq_tjTxtHJEK3-CEcwACmBo"]
[Sun Nov 09 04:40:26 2025] [fnaluxury.com] [error] [client 107.22.208.39:61891] [pid 2015506] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLuq_tjTxtHJEK3-CEeAACmEo"]
[Sun Nov 09 04:40:30 2025] [fnaluxury.com] [error] [client 3.221.156.96:19159] [pid 2015506] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCLvq_tjTxtHJEK3-CEhQACmF4"]
[Sun Nov 09 04:40:34 2025] [fnaluxury.com] [error] [client 52.200.58.199:8252] [pid 2015506] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCLwq_tjTxtHJEK3-CEjwACmIw"]
[Sun Nov 09 04:40:39 2025] [fnaluxury.com] [error] [client 35.169.240.53:65479] [pid 2015506] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLx6_tjTxtHJEK3-CElQACmKI"]
[Sun Nov 09 04:40:43 2025] [fnaluxury.com] [error] [client 3.230.69.161:30792] [pid 2015506] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCLy6_tjTxtHJEK3-CEpQACmLQ"]
[Sun Nov 09 04:40:49 2025] [fnaluxury.com] [error] [client 18.213.102.186:55733] [pid 2015506] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCL0a_tjTxtHJEK3-CEtQACmOA"]
[Sun Nov 09 04:40:50 2025] [fnaluxury.com] [error] [client 54.235.172.108:10608] [pid 2015506] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCL0q_tjTxtHJEK3-CEvwACmOQ"]
[Sun Nov 09 04:40:54 2025] [fnaluxury.com] [error] [client 54.235.172.108:1345] [pid 2015506] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCL1q_tjTxtHJEK3-CEzQACmD0"]
[Sun Nov 09 04:40:58 2025] [fnaluxury.com] [error] [client 98.83.94.113:38162] [pid 2015506] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCL2q_tjTxtHJEK3-CE0gACmD4"]
[Sun Nov 09 04:41:02 2025] [fnaluxury.com] [error] [client 23.23.212.212:24608] [pid 2015506] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCL3q_tjTxtHJEK3-CE2AACmGA"]
[Sun Nov 09 04:41:07 2025] [fnaluxury.com] [error] [client 184.72.84.154:17244] [pid 2015506] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCL46_tjTxtHJEK3-CE3gACmFU"]
[Sun Nov 09 04:41:10 2025] [fnaluxury.com] [error] [client 50.16.248.61:38190] [pid 2015506] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCL5q_tjTxtHJEK3-CE4QACmF8"]
[Sun Nov 09 04:41:18 2025] [fnaluxury.com] [error] [client 34.206.193.60:30609] [pid 2015506] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCL7q_tjTxtHJEK3-CE_AACmJY"]
[Sun Nov 09 04:41:21 2025] [fnaluxury.com] [error] [client 3.225.45.252:5174] [pid 2015506] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCL8a_tjTxtHJEK3-CFBQACmKc"]
[Sun Nov 09 04:41:22 2025] [fnaluxury.com] [error] [client 50.16.216.166:8181] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCL8q_tjTxtHJEK3-CFBgACmEw"]
[Sun Nov 09 04:41:26 2025] [fnaluxury.com] [error] [client 44.196.118.6:10489] [pid 2015506] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCL9q_tjTxtHJEK3-CFEgACmMk"]
[Sun Nov 09 04:41:34 2025] [fnaluxury.com] [error] [client 54.164.106.236:13406] [pid 2015506] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCL_q_tjTxtHJEK3-CFHwACmO0"]
[Sun Nov 09 04:41:38 2025] [fnaluxury.com] [error] [client 3.94.156.104:8189] [pid 2015506] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMAq_tjTxtHJEK3-CFJQACmB4"]
[Sun Nov 09 04:41:43 2025] [fnaluxury.com] [error] [client 52.71.216.196:13565] [pid 2015506] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCMB6_tjTxtHJEK3-CFMgACmD8"]
[Sun Nov 09 04:41:46 2025] [fnaluxury.com] [error] [client 54.156.248.117:19533] [pid 2015506] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMCq_tjTxtHJEK3-CFNgACmE4"]
[Sun Nov 09 04:41:50 2025] [fnaluxury.com] [error] [client 44.196.118.6:61429] [pid 2015506] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMDq_tjTxtHJEK3-CFPwACmGs"]
[Sun Nov 09 04:41:54 2025] [fnaluxury.com] [error] [client 23.21.179.27:43427] [pid 2015506] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMEq_tjTxtHJEK3-CFRQACmGo"]
[Sun Nov 09 04:41:57 2025] [fnaluxury.com] [error] [client 52.44.174.136:43572] [pid 2015506] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMFa_tjTxtHJEK3-CFTQACmIk"]
[Sun Nov 09 04:42:01 2025] [fnaluxury.com] [error] [client 114.119.138.194:54377] [pid 2015506] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCMGa_tjTxtHJEK3-CFUwACmIY"]
[Sun Nov 09 04:42:04 2025] [fnaluxury.com] [error] [client 34.231.156.59:64814] [pid 2015506] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMHK_tjTxtHJEK3-CFWAACmJY"]
[Sun Nov 09 04:42:10 2025] [fnaluxury.com] [error] [client 52.45.15.233:12547] [pid 2015506] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRCMIq_tjTxtHJEK3-CFZQACmK4"]
[Sun Nov 09 04:42:10 2025] [fnaluxury.com] [error] [client 52.45.15.233:12547] [pid 2015506] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRCMIq_tjTxtHJEK3-CFZQACmK4"]
[Sun Nov 09 04:42:14 2025] [fnaluxury.com] [error] [client 3.229.164.203:34881] [pid 2015506] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMJq_tjTxtHJEK3-CFbQACmNI"]
[Sun Nov 09 04:42:15 2025] [fnaluxury.com] [error] [client 44.213.202.136:49757] [pid 2015506] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMJ6_tjTxtHJEK3-CFcAACmMk"]
[Sun Nov 09 04:42:18 2025] [fnaluxury.com] [error] [client 52.200.58.199:43944] [pid 2015506] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMKq_tjTxtHJEK3-CFdQACmNw"]
[Sun Nov 09 04:42:22 2025] [fnaluxury.com] [error] [client 52.2.83.227:31085] [pid 2015506] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMLq_tjTxtHJEK3-CFfQACmCA"]
[Sun Nov 09 04:42:26 2025] [fnaluxury.com] [error] [client 54.157.99.244:31687] [pid 2015506] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMMq_tjTxtHJEK3-CFgwACmBs"]
[Sun Nov 09 04:42:32 2025] [fnaluxury.com] [error] [client 54.209.100.30:35427] [pid 2015506] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMOK_tjTxtHJEK3-CFjQACmCk"]
[Sun Nov 09 04:42:34 2025] [fnaluxury.com] [error] [client 3.215.221.125:30882] [pid 2015506] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMOq_tjTxtHJEK3-CFkQACmD4"]
[Sun Nov 09 04:42:39 2025] [fnaluxury.com] [error] [client 52.200.54.136:41066] [pid 2015506] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMP6_tjTxtHJEK3-CFrAACmII"]
[Sun Nov 09 04:42:43 2025] [fnaluxury.com] [error] [client 54.156.124.2:41994] [pid 2015506] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCMQ6_tjTxtHJEK3-CFugACmKo"]
[Sun Nov 09 04:42:46 2025] [fnaluxury.com] [error] [client 3.216.13.10:51953] [pid 2015506] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMRq_tjTxtHJEK3-CFvQACmKc"]
[Sun Nov 09 04:42:51 2025] [fnaluxury.com] [error] [client 18.214.186.220:40854] [pid 2015506] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMS6_tjTxtHJEK3-CFxgACmNE"]
[Sun Nov 09 04:42:54 2025] [fnaluxury.com] [error] [client 3.229.2.217:26585] [pid 2015506] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMTq_tjTxtHJEK3-CF1AACmOI"]
[Sun Nov 09 04:42:58 2025] [fnaluxury.com] [error] [client 44.221.37.41:63022] [pid 2015506] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMUq_tjTxtHJEK3-CF4gACmCc"]
[Sun Nov 09 04:43:04 2025] [fnaluxury.com] [error] [client 35.171.141.42:28604] [pid 2015506] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRCMWK_tjTxtHJEK3-CF8wACmEc"]
[Sun Nov 09 04:43:06 2025] [fnaluxury.com] [error] [client 18.214.124.6:14761] [pid 2015506] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMWq_tjTxtHJEK3-CF-wACmGM"]
[Sun Nov 09 04:43:11 2025] [fnaluxury.com] [error] [client 98.83.10.183:60968] [pid 2015506] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMX6_tjTxtHJEK3-CGBQACmHg"]
[Sun Nov 09 04:43:14 2025] [fnaluxury.com] [error] [client 52.203.152.231:1931] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMYq_tjTxtHJEK3-CGCwACmHk"]
[Sun Nov 09 04:43:19 2025] [fnaluxury.com] [error] [client 44.223.116.149:30618] [pid 2015506] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMZ6_tjTxtHJEK3-CGFQACmI0"]
[Sun Nov 09 04:43:23 2025] [fnaluxury.com] [error] [client 52.1.106.130:17369] [pid 2015506] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCMa6_tjTxtHJEK3-CGGgACmLA"]
[Sun Nov 09 04:43:27 2025] [fnaluxury.com] [error] [client 34.236.185.101:5927] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMb6_tjTxtHJEK3-CGJQACmLI"]
[Sun Nov 09 04:43:31 2025] [fnaluxury.com] [error] [client 52.73.6.26:12699] [pid 2015506] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMc6_tjTxtHJEK3-CGMAACmNg"]
[Sun Nov 09 04:43:36 2025] [fnaluxury.com] [error] [client 52.200.251.20:49088] [pid 2015506] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMeK_tjTxtHJEK3-CGOAACmOc"]
[Sun Nov 09 04:43:40 2025] [fnaluxury.com] [error] [client 3.231.193.38:8477] [pid 2015506] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMfK_tjTxtHJEK3-CGPwACmOQ"]
[Sun Nov 09 04:43:43 2025] [fnaluxury.com] [error] [client 54.159.98.248:19192] [pid 2015506] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMf6_tjTxtHJEK3-CGRwACmBs"]
[Sun Nov 09 04:43:46 2025] [fnaluxury.com] [error] [client 107.22.208.39:51622] [pid 2015506] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMgq_tjTxtHJEK3-CGTgACmDA"]
[Sun Nov 09 04:43:52 2025] [fnaluxury.com] [error] [client 52.3.26.180:41677] [pid 2015506] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMiK_tjTxtHJEK3-CGWAACmCU"]
[Sun Nov 09 04:43:56 2025] [fnaluxury.com] [error] [client 54.80.185.200:13025] [pid 2015506] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMjK_tjTxtHJEK3-CGbQACmIg"]
[Sun Nov 09 04:44:02 2025] [fnaluxury.com] [error] [client 44.220.2.97:8809] [pid 2015506] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMkq_tjTxtHJEK3-CGegACmJA"]
[Sun Nov 09 04:44:04 2025] [fnaluxury.com] [error] [client 114.119.154.200:38803] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttyd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCMlK_tjTxtHJEK3-CGfwACmJs"]
[Sun Nov 09 04:44:05 2025] [fnaluxury.com] [error] [client 52.45.194.165:4566] [pid 2015506] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCMla_tjTxtHJEK3-CGgAACmJU"]
[Sun Nov 09 04:44:08 2025] [fnaluxury.com] [error] [client 35.168.238.50:63643] [pid 2015506] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCMmK_tjTxtHJEK3-CGhQACmIU"]
[Sun Nov 09 04:44:09 2025] [fnaluxury.com] [error] [client 3.94.156.104:14416] [pid 2015506] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMma_tjTxtHJEK3-CGiQACmLA"]
[Sun Nov 09 04:44:14 2025] [fnaluxury.com] [error] [client 34.225.87.80:16445] [pid 2015506] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMnq_tjTxtHJEK3-CGjgACmDc"]
[Sun Nov 09 04:44:19 2025] [fnaluxury.com] [error] [client 54.83.56.1:38355] [pid 2015506] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMo6_tjTxtHJEK3-CGlgACmMQ"]
[Sun Nov 09 04:44:23 2025] [fnaluxury.com] [error] [client 35.153.86.200:55902] [pid 2015506] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCMp6_tjTxtHJEK3-CGnwACmNk"]
[Sun Nov 09 04:44:26 2025] [fnaluxury.com] [error] [client 23.21.148.226:59981] [pid 2015506] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/device/ata_device/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMqq_tjTxtHJEK3-CGpwACmMo"]
[Sun Nov 09 04:44:34 2025] [fnaluxury.com] [error] [client 34.227.234.246:62642] [pid 2015506] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCMsq_tjTxtHJEK3-CGtwACmD8"]
[Sun Nov 09 04:44:34 2025] [fnaluxury.com] [error] [client 98.83.72.38:28556] [pid 2015506] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCMsq_tjTxtHJEK3-CGuAACmOY"]
[Sun Nov 09 04:44:39 2025] [fnaluxury.com] [error] [client 52.2.4.213:14610] [pid 2015506] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMt6_tjTxtHJEK3-CGwAACmCE"]
[Sun Nov 09 04:44:44 2025] [fnaluxury.com] [error] [client 3.218.103.254:44110] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMvK_tjTxtHJEK3-CGygACmHM"]
[Sun Nov 09 04:44:48 2025] [fnaluxury.com] [error] [client 34.231.45.47:33008] [pid 2015506] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCMwK_tjTxtHJEK3-CG0QACmIc"]
[Sun Nov 09 04:44:52 2025] [fnaluxury.com] [error] [client 23.23.212.212:19038] [pid 2015506] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCMxK_tjTxtHJEK3-CG1QACmHw"]
[Sun Nov 09 04:44:57 2025] [fnaluxury.com] [error] [client 23.20.178.124:58317] [pid 2015506] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCMya_tjTxtHJEK3-CG3QACmJc"]
[Sun Nov 09 04:45:00 2025] [fnaluxury.com] [error] [client 54.147.238.89:54158] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCMzK_tjTxtHJEK3-CG4gACmI0"]
[Sun Nov 09 04:45:02 2025] [fnaluxury.com] [error] [client 98.83.177.42:42454] [pid 2015506] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCMzq_tjTxtHJEK3-CG7QACmLQ"]
[Sun Nov 09 04:45:07 2025] [fnaluxury.com] [error] [client 3.224.215.150:26392] [pid 2015506] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCM06_tjTxtHJEK3-CG9AACmMw"]
[Sun Nov 09 04:45:11 2025] [fnaluxury.com] [error] [client 44.209.89.189:58813] [pid 2015506] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCM16_tjTxtHJEK3-CHBQACmOc"]
[Sun Nov 09 04:45:15 2025] [fnaluxury.com] [error] [client 100.28.44.58:51132] [pid 2015506] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCM26_tjTxtHJEK3-CHEAACmCw"]
[Sun Nov 09 04:45:19 2025] [fnaluxury.com] [error] [client 184.72.84.154:24110] [pid 2015506] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCM36_tjTxtHJEK3-CHFwACmDI"]
[Sun Nov 09 04:45:23 2025] [fnaluxury.com] [error] [client 98.82.38.120:62944] [pid 2015506] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCM46_tjTxtHJEK3-CHHwACmFQ"]
[Sun Nov 09 04:45:28 2025] [fnaluxury.com] [error] [client 3.227.180.70:3428] [pid 2015506] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRCM6K_tjTxtHJEK3-CHJQACmGE"]
[Sun Nov 09 04:45:30 2025] [fnaluxury.com] [error] [client 54.147.80.137:15277] [pid 2015506] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCM6q_tjTxtHJEK3-CHKQACmGY"]
[Sun Nov 09 04:45:34 2025] [fnaluxury.com] [error] [client 52.207.47.227:20493] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCM7q_tjTxtHJEK3-CHLAACmHY"]
[Sun Nov 09 04:45:38 2025] [fnaluxury.com] [error] [client 3.221.244.28:54835] [pid 2015506] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCM8q_tjTxtHJEK3-CHNQACmII"]
[Sun Nov 09 04:45:42 2025] [fnaluxury.com] [error] [client 50.16.216.166:11056] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCM9q_tjTxtHJEK3-CHPAACmFs"]
[Sun Nov 09 04:45:47 2025] [fnaluxury.com] [error] [client 3.214.176.44:3726] [pid 2015506] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCM-6_tjTxtHJEK3-CHRAACmLE"]
[Sun Nov 09 04:45:50 2025] [fnaluxury.com] [error] [client 52.3.155.146:47152] [pid 2015506] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCM_q_tjTxtHJEK3-CHRwACmLY"]
[Sun Nov 09 04:45:54 2025] [fnaluxury.com] [error] [client 3.223.181.32:51264] [pid 2015506] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNAq_tjTxtHJEK3-CHTwACmDc"]
[Sun Nov 09 04:45:59 2025] [fnaluxury.com] [error] [client 18.215.77.19:9272] [pid 2015506] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCNBq_tjTxtHJEK3-CHUwACmMQ"]
[Sun Nov 09 04:46:02 2025] [fnaluxury.com] [error] [client 44.193.102.198:21739] [pid 2015506] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCNCq_tjTxtHJEK3-CHWgACmMc"]
[Sun Nov 09 04:46:07 2025] [fnaluxury.com] [error] [client 184.73.195.18:63489] [pid 2015506] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCND6_tjTxtHJEK3-CHXgACmOg"]
[Sun Nov 09 04:46:10 2025] [fnaluxury.com] [error] [client 3.213.106.226:31124] [pid 2015506] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNEq_tjTxtHJEK3-CHYwACmM0"]
[Sun Nov 09 04:46:14 2025] [fnaluxury.com] [error] [client 52.4.213.199:20372] [pid 2015506] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNFq_tjTxtHJEK3-CHawACmOQ"]
[Sun Nov 09 04:46:18 2025] [fnaluxury.com] [error] [client 18.207.79.144:25532] [pid 2015506] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNGq_tjTxtHJEK3-CHdAACmCo"]
[Sun Nov 09 04:46:22 2025] [fnaluxury.com] [error] [client 184.73.68.20:51097] [pid 2015506] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNHq_tjTxtHJEK3-CHdwACmDw"]
[Sun Nov 09 04:46:26 2025] [fnaluxury.com] [error] [client 52.22.64.232:33291] [pid 2015506] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNIq_tjTxtHJEK3-CHgQACmCg"]
[Sun Nov 09 04:46:30 2025] [fnaluxury.com] [error] [client 54.83.56.1:46639] [pid 2015506] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCNJq_tjTxtHJEK3-CHjgACmGg"]
[Sun Nov 09 04:46:34 2025] [fnaluxury.com] [error] [client 54.157.84.74:56991] [pid 2015506] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNKq_tjTxtHJEK3-CHmAACmIc"]
[Sun Nov 09 04:46:41 2025] [fnaluxury.com] [error] [client 44.221.227.90:59718] [pid 2015506] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNMa_tjTxtHJEK3-CHpAACmKE"]
[Sun Nov 09 04:46:43 2025] [fnaluxury.com] [error] [client 54.204.12.115:65336] [pid 2015506] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNM6_tjTxtHJEK3-CHqQACmKg"]
[Sun Nov 09 04:46:47 2025] [fnaluxury.com] [error] [client 3.214.176.44:22284] [pid 2015506] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNN6_tjTxtHJEK3-CHrQACmMI"]
[Sun Nov 09 04:46:50 2025] [fnaluxury.com] [error] [client 54.87.62.248:11658] [pid 2015506] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNOq_tjTxtHJEK3-CHtQACmMw"]
[Sun Nov 09 04:46:55 2025] [fnaluxury.com] [error] [client 3.213.213.161:55379] [pid 2015506] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNP6_tjTxtHJEK3-CHvgACmIE"]
[Sun Nov 09 04:46:58 2025] [fnaluxury.com] [error] [client 52.44.229.124:4031] [pid 2015506] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNQq_tjTxtHJEK3-CHxgACmBg"]
[Sun Nov 09 04:47:03 2025] [fnaluxury.com] [error] [client 3.218.35.239:43556] [pid 2015506] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNR6_tjTxtHJEK3-CH1wACmDk"]
[Sun Nov 09 04:47:06 2025] [fnaluxury.com] [error] [client 3.226.106.93:45459] [pid 2015506] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNSq_tjTxtHJEK3-CH5AACmEc"]
[Sun Nov 09 04:47:11 2025] [fnaluxury.com] [error] [client 44.213.202.136:62688] [pid 2015506] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNT6_tjTxtHJEK3-CH7wACmFc"]
[Sun Nov 09 04:47:13 2025] [fnaluxury.com] [error] [client 114.119.131.116:62041] [pid 2015506] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttya9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCNUa_tjTxtHJEK3-CH9QACmFM"]
[Sun Nov 09 04:47:14 2025] [fnaluxury.com] [error] [client 52.7.13.143:17574] [pid 2015506] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNUq_tjTxtHJEK3-CH-gACmGw"]
[Sun Nov 09 04:47:18 2025] [fnaluxury.com] [error] [client 23.23.180.225:34400] [pid 2015506] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCNVq_tjTxtHJEK3-CIEAACmJI"]
[Sun Nov 09 04:47:22 2025] [fnaluxury.com] [error] [client 23.23.180.225:36196] [pid 2015506] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNWq_tjTxtHJEK3-CIGAACmKs"]
[Sun Nov 09 04:47:27 2025] [fnaluxury.com] [error] [client 3.221.244.28:54898] [pid 2015506] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNX6_tjTxtHJEK3-CIIQACmME"]
[Sun Nov 09 04:47:32 2025] [fnaluxury.com] [error] [client 34.239.197.197:40507] [pid 2015506] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNZK_tjTxtHJEK3-CILgACmMM"]
[Sun Nov 09 04:47:35 2025] [fnaluxury.com] [error] [client 184.73.239.35:37686] [pid 2015506] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCNZ6_tjTxtHJEK3-CIOgACmMk"]
[Sun Nov 09 04:47:39 2025] [fnaluxury.com] [error] [client 98.82.38.120:34289] [pid 2015506] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNa6_tjTxtHJEK3-CISQACmB8"]
[Sun Nov 09 04:47:44 2025] [fnaluxury.com] [error] [client 3.214.176.44:4829] [pid 2015506] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNcK_tjTxtHJEK3-CIXAACmEU"]
[Sun Nov 09 04:47:47 2025] [fnaluxury.com] [error] [client 35.173.18.61:62240] [pid 2015506] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCNc6_tjTxtHJEK3-CIZwACmFE"]
[Sun Nov 09 04:47:51 2025] [fnaluxury.com] [error] [client 100.29.164.178:22922] [pid 2015506] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNd6_tjTxtHJEK3-CIcQACmHM"]
[Sun Nov 09 04:47:54 2025] [fnaluxury.com] [error] [client 3.215.59.93:64631] [pid 2015506] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNeq_tjTxtHJEK3-CIgAACmIY"]
[Sun Nov 09 04:47:58 2025] [fnaluxury.com] [error] [client 3.212.219.113:49516] [pid 2015506] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNfq_tjTxtHJEK3-CIjQACmG8"]
[Sun Nov 09 04:48:07 2025] [fnaluxury.com] [error] [client 34.194.165.45:10233] [pid 2015506] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCNh6_tjTxtHJEK3-CItwACmKQ"]
[Sun Nov 09 04:48:10 2025] [fnaluxury.com] [error] [client 3.220.70.171:65050] [pid 2015506] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNiq_tjTxtHJEK3-CIwgACmBE"]
[Sun Nov 09 04:48:14 2025] [fnaluxury.com] [error] [client 44.207.207.36:1198] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNjq_tjTxtHJEK3-CI0AACmCA"]
[Sun Nov 09 04:48:21 2025] [fnaluxury.com] [error] [client 44.196.118.6:60971] [pid 2015506] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNla_tjTxtHJEK3-CI6AACmFQ"]
[Sun Nov 09 04:48:23 2025] [fnaluxury.com] [error] [client 54.86.59.155:37719] [pid 2015506] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCNl6_tjTxtHJEK3-CI6wACmGA"]
[Sun Nov 09 04:48:27 2025] [fnaluxury.com] [error] [client 34.196.114.170:55677] [pid 2015506] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNm6_tjTxtHJEK3-CI-QACmGo"]
[Sun Nov 09 04:48:30 2025] [fnaluxury.com] [error] [client 34.236.185.101:28656] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNnq_tjTxtHJEK3-CJBQACmGw"]
[Sun Nov 09 04:48:34 2025] [fnaluxury.com] [error] [client 54.147.238.89:1721] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNoq_tjTxtHJEK3-CJKQACmLc"]
[Sun Nov 09 04:48:38 2025] [fnaluxury.com] [error] [client 44.193.102.198:53224] [pid 2015506] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCNpq_tjTxtHJEK3-CJRgACmJw"]
[Sun Nov 09 04:48:42 2025] [fnaluxury.com] [error] [client 52.207.47.227:16759] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNqq_tjTxtHJEK3-CJXwACmBA"]
[Sun Nov 09 04:48:47 2025] [fnaluxury.com] [error] [client 34.196.237.236:20564] [pid 2015506] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCNr6_tjTxtHJEK3-CJgQACmEU"]
[Sun Nov 09 04:48:49 2025] [fnaluxury.com] [error] [client 114.119.136.243:57821] [pid 2015506] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/tty57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCNsa_tjTxtHJEK3-CJngACmGI"]
[Sun Nov 09 04:48:50 2025] [fnaluxury.com] [error] [client 52.71.216.196:8376] [pid 2015506] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNsq_tjTxtHJEK3-CJqwACmGM"]
[Sun Nov 09 04:48:55 2025] [fnaluxury.com] [error] [client 35.169.240.53:55656] [pid 2015506] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCNt6_tjTxtHJEK3-CJ8QACmLU"]
[Sun Nov 09 04:48:58 2025] [fnaluxury.com] [error] [client 18.213.70.100:46825] [pid 2015506] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNuq_tjTxtHJEK3-CKCQACmN0"]
[Sun Nov 09 04:49:02 2025] [fnaluxury.com] [error] [client 3.212.205.90:21652] [pid 2015506] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCNvq_tjTxtHJEK3-CKNgACmEo"]
[Sun Nov 09 04:49:07 2025] [fnaluxury.com] [error] [client 23.21.175.228:61346] [pid 2015506] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCNw6_tjTxtHJEK3-CKdQACmEA"]
[Sun Nov 09 04:49:10 2025] [fnaluxury.com] [error] [client 52.70.138.176:11229] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCNxq_tjTxtHJEK3-CKmwACmKE"]
[Sun Nov 09 04:49:15 2025] [fnaluxury.com] [error] [client 54.85.7.119:38169] [pid 2015506] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCNy6_tjTxtHJEK3-CK2AACmNA"]
[Sun Nov 09 04:49:20 2025] [fnaluxury.com] [error] [client 44.205.120.22:6037] [pid 2015506] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCN0K_tjTxtHJEK3-CK_wACmFQ"]
[Sun Nov 09 04:49:22 2025] [fnaluxury.com] [error] [client 44.221.105.234:7473] [pid 2015506] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCN0q_tjTxtHJEK3-CLHwACmHw"]
[Sun Nov 09 04:49:27 2025] [fnaluxury.com] [error] [client 54.157.84.74:39895] [pid 2015506] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCN16_tjTxtHJEK3-CLRgACmKo"]
[Sun Nov 09 04:49:29 2025] [fnaluxury.com] [error] [client 52.3.26.180:15658] [pid 2015506] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCN2a_tjTxtHJEK3-CLYAACmKU"]
[Sun Nov 09 04:49:34 2025] [fnaluxury.com] [error] [client 18.214.238.178:12349] [pid 2015506] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCN3q_tjTxtHJEK3-CLgwACmD0"]
[Sun Nov 09 04:49:41 2025] [fnaluxury.com] [error] [client 44.210.204.255:55289] [pid 2015506] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCN5a_tjTxtHJEK3-CLkAACmE0"]
[Sun Nov 09 04:49:43 2025] [fnaluxury.com] [error] [client 3.212.205.90:46120] [pid 2015506] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCN56_tjTxtHJEK3-CLlgACmG4"]
[Sun Nov 09 04:49:46 2025] [fnaluxury.com] [error] [client 3.226.34.98:35974] [pid 2015506] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCN6q_tjTxtHJEK3-CLnAACmIo"]
[Sun Nov 09 04:49:51 2025] [fnaluxury.com] [error] [client 34.234.206.30:42502] [pid 2015506] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCN76_tjTxtHJEK3-CLpgACmJc"]
[Sun Nov 09 04:49:54 2025] [fnaluxury.com] [error] [client 52.71.216.196:25950] [pid 2015506] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCN8q_tjTxtHJEK3-CLtQACmIU"]
[Sun Nov 09 04:49:58 2025] [fnaluxury.com] [error] [client 3.221.156.96:40310] [pid 2015506] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCN9q_tjTxtHJEK3-CLugACmKE"]
[Sun Nov 09 04:50:03 2025] [fnaluxury.com] [error] [client 35.171.141.42:60652] [pid 2015506] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCN-6_tjTxtHJEK3-CLygACmOA"]
[Sun Nov 09 04:50:08 2025] [fnaluxury.com] [error] [client 34.194.95.99:22603] [pid 2015506] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOAK_tjTxtHJEK3-CL0AACmNw"]
[Sun Nov 09 04:50:10 2025] [fnaluxury.com] [error] [client 3.212.219.113:51642] [pid 2015506] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOAq_tjTxtHJEK3-CL0wACmIE"]
[Sun Nov 09 04:50:15 2025] [fnaluxury.com] [error] [client 52.6.232.201:22513] [pid 2015506] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOB6_tjTxtHJEK3-CL3QACmF0"]
[Sun Nov 09 04:50:17 2025] [fnaluxury.com] [error] [client 54.156.55.147:7283] [pid 2015506] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOCa_tjTxtHJEK3-CL4QACmCY"]
[Sun Nov 09 04:50:22 2025] [fnaluxury.com] [error] [client 100.29.107.38:42622] [pid 2015506] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCODq_tjTxtHJEK3-CL6AACmDU"]
[Sun Nov 09 04:50:28 2025] [fnaluxury.com] [error] [client 3.229.2.217:42388] [pid 2015506] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCOFK_tjTxtHJEK3-CL8gACmEU"]
[Sun Nov 09 04:50:30 2025] [fnaluxury.com] [error] [client 44.215.235.20:17706] [pid 2015506] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOFq_tjTxtHJEK3-CL9QACmD4"]
[Sun Nov 09 04:50:32 2025] [fnaluxury.com] [error] [client 114.119.159.101:44149] [pid 2015506] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/tty56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCOGK_tjTxtHJEK3-CL-AACmEk"]
[Sun Nov 09 04:50:35 2025] [fnaluxury.com] [error] [client 54.83.56.1:28336] [pid 2015506] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOG6_tjTxtHJEK3-CMAAACmF8"]
[Sun Nov 09 04:50:38 2025] [fnaluxury.com] [error] [client 54.80.185.200:20567] [pid 2015506] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOHq_tjTxtHJEK3-CMBwACmHQ"]
[Sun Nov 09 04:50:42 2025] [fnaluxury.com] [error] [client 3.227.180.70:55945] [pid 2015506] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOIq_tjTxtHJEK3-CMEwACmFg"]
[Sun Nov 09 04:50:46 2025] [fnaluxury.com] [error] [client 52.204.37.237:61191] [pid 2015506] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOJq_tjTxtHJEK3-CMHQACmLo"]
[Sun Nov 09 04:50:49 2025] [fnaluxury.com] [error] [client 98.82.59.253:42118] [pid 2015506] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOKa_tjTxtHJEK3-CMJwACmNc"]
[Sun Nov 09 04:50:54 2025] [fnaluxury.com] [error] [client 18.204.152.114:7686] [pid 2015506] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOLq_tjTxtHJEK3-CMMQACmMY"]
[Sun Nov 09 04:50:59 2025] [fnaluxury.com] [error] [client 52.205.113.104:21335] [pid 2015506] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOM6_tjTxtHJEK3-CMOQACmIE"]
[Sun Nov 09 04:51:02 2025] [fnaluxury.com] [error] [client 3.219.81.66:54693] [pid 2015506] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCONq_tjTxtHJEK3-CMQQACmF0"]
[Sun Nov 09 04:51:06 2025] [fnaluxury.com] [error] [client 3.235.215.92:56081] [pid 2015506] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOOq_tjTxtHJEK3-CMSQACmBc"]
[Sun Nov 09 04:51:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:5560] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-admin/network/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCOPa_tjTxtHJEK3-CMTAKYGdw"]
[Sun Nov 09 04:51:10 2025] [fnaluxury.com] [error] [client 18.210.58.238:5593] [pid 2015506] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOPq_tjTxtHJEK3-CMTQACmDA"]
[Sun Nov 09 04:51:14 2025] [fnaluxury.com] [error] [client 3.219.81.66:43316] [pid 2015506] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOQq_tjTxtHJEK3-CMUgACmDE"]
[Sun Nov 09 04:51:19 2025] [fnaluxury.com] [error] [client 18.211.148.239:47873] [pid 2015506] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOR6_tjTxtHJEK3-CMWgACmE8"]
[Sun Nov 09 04:51:22 2025] [fnaluxury.com] [error] [client 23.23.104.107:10934] [pid 2015506] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOSq_tjTxtHJEK3-CMXgACmGY"]
[Sun Nov 09 04:51:26 2025] [fnaluxury.com] [error] [client 50.16.248.61:3251] [pid 2015506] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOTq_tjTxtHJEK3-CMaAACmHo"]
[Sun Nov 09 04:51:30 2025] [fnaluxury.com] [error] [client 52.205.113.104:4871] [pid 2015506] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOUq_tjTxtHJEK3-CMbwACmIM"]
[Sun Nov 09 04:51:35 2025] [fnaluxury.com] [error] [client 44.212.106.171:23859] [pid 2015506] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOV6_tjTxtHJEK3-CMfwACmLM"]
[Sun Nov 09 04:51:38 2025] [fnaluxury.com] [error] [client 44.214.19.8:39397] [pid 2015506] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCOWq_tjTxtHJEK3-CMhAACmI8"]
[Sun Nov 09 04:51:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:5560] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCOW6_tjTxtHJEK3-CMiAKYwRE"]
[Sun Nov 09 04:51:42 2025] [fnaluxury.com] [error] [client 23.20.178.124:46736] [pid 2015506] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOXq_tjTxtHJEK3-CMmAACmMQ"]
[Sun Nov 09 04:51:46 2025] [fnaluxury.com] [error] [client 44.209.35.147:56068] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOYq_tjTxtHJEK3-CMpQACmMw"]
[Sun Nov 09 04:51:51 2025] [fnaluxury.com] [error] [client 98.83.178.66:49451] [pid 2015506] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCOZ6_tjTxtHJEK3-CMrQACmIE"]
[Sun Nov 09 04:51:56 2025] [fnaluxury.com] [error] [client 52.54.15.103:1273] [pid 2015506] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCObK_tjTxtHJEK3-CMswACmB8"]
[Sun Nov 09 04:51:58 2025] [fnaluxury.com] [error] [client 34.224.9.144:8156] [pid 2015506] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCObq_tjTxtHJEK3-CMuAACmDQ"]
[Sun Nov 09 04:52:03 2025] [fnaluxury.com] [error] [client 52.203.152.231:23766] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOc6_tjTxtHJEK3-CMxgACmEM"]
[Sun Nov 09 04:52:08 2025] [fnaluxury.com] [error] [client 35.169.102.85:64672] [pid 2015506] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOeK_tjTxtHJEK3-CM0gACmGY"]
[Sun Nov 09 04:52:11 2025] [fnaluxury.com] [error] [client 52.5.242.243:27931] [pid 2015506] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOe6_tjTxtHJEK3-CM2QACmF8"]
[Sun Nov 09 04:52:14 2025] [fnaluxury.com] [error] [client 54.225.148.123:46208] [pid 2015506] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOfq_tjTxtHJEK3-CM3gACmHg"]
[Sun Nov 09 04:52:18 2025] [fnaluxury.com] [error] [client 44.221.105.234:63687] [pid 2015506] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOgq_tjTxtHJEK3-CM6gACmIA"]
[Sun Nov 09 04:52:21 2025] [fnaluxury.com] [error] [client 114.119.159.101:44151] [pid 2015506] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyx7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCOha_tjTxtHJEK3-CM7QACmFg"]
[Sun Nov 09 04:52:22 2025] [fnaluxury.com] [error] [client 98.84.60.17:52411] [pid 2015506] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOhq_tjTxtHJEK3-CM8gACmJg"]
[Sun Nov 09 04:52:26 2025] [fnaluxury.com] [error] [client 34.225.138.57:34309] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOiq_tjTxtHJEK3-CM9gACmKs"]
[Sun Nov 09 04:52:32 2025] [fnaluxury.com] [error] [client 52.203.152.231:30569] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOkK_tjTxtHJEK3-CNBgACmOU"]
[Sun Nov 09 04:52:34 2025] [fnaluxury.com] [error] [client 44.194.139.149:12308] [pid 2015506] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCOkq_tjTxtHJEK3-CNDQACmBU"]
[Sun Nov 09 04:52:39 2025] [fnaluxury.com] [error] [client 44.221.37.41:27031] [pid 2015506] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOl6_tjTxtHJEK3-CNHAACmDU"]
[Sun Nov 09 04:52:42 2025] [fnaluxury.com] [error] [client 54.235.191.179:34435] [pid 2015506] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOmq_tjTxtHJEK3-CNJAACmEs"]
[Sun Nov 09 04:52:46 2025] [fnaluxury.com] [error] [client 44.213.36.21:16563] [pid 2015506] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOnq_tjTxtHJEK3-CNLQACmCE"]
[Sun Nov 09 04:52:50 2025] [fnaluxury.com] [error] [client 54.225.181.161:33121] [pid 2015506] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOoq_tjTxtHJEK3-CNNwACmHY"]
[Sun Nov 09 04:52:54 2025] [fnaluxury.com] [error] [client 54.197.178.107:55901] [pid 2015506] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOpq_tjTxtHJEK3-CNQAACmFs"]
[Sun Nov 09 04:52:58 2025] [fnaluxury.com] [error] [client 18.214.138.148:47851] [pid 2015506] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCOqq_tjTxtHJEK3-CNSQACmK0"]
[Sun Nov 09 04:53:02 2025] [fnaluxury.com] [error] [client 44.209.187.99:52973] [pid 2015506] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOrq_tjTxtHJEK3-CNUgACmKw"]
[Sun Nov 09 04:53:06 2025] [fnaluxury.com] [error] [client 54.147.80.137:16241] [pid 2015506] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOsq_tjTxtHJEK3-CNWgACmNc"]
[Sun Nov 09 04:53:10 2025] [fnaluxury.com] [error] [client 34.239.197.197:43609] [pid 2015506] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCOtq_tjTxtHJEK3-CNZgACmBM"]
[Sun Nov 09 04:53:13 2025] [fnaluxury.com] [error] [client 18.205.127.11:60002] [pid 2015506] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOua_tjTxtHJEK3-CNcAACmN0"]
[Sun Nov 09 04:53:18 2025] [fnaluxury.com] [error] [client 18.214.251.19:54029] [pid 2015506] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOva_tjTxtHJEK3-CNdQACmBs"]
[Sun Nov 09 04:53:22 2025] [fnaluxury.com] [error] [client 107.23.62.75:4091] [pid 2015506] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCOwq_tjTxtHJEK3-CNewACmBQ"]
[Sun Nov 09 04:53:26 2025] [fnaluxury.com] [error] [client 34.206.249.188:18141] [pid 2015506] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCOxq_tjTxtHJEK3-CNhAACmDE"]
[Sun Nov 09 04:53:29 2025] [fnaluxury.com] [error] [client 44.206.93.215:27713] [pid 2015506] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCOya_tjTxtHJEK3-CNiAACmFc"]
[Sun Nov 09 04:53:34 2025] [fnaluxury.com] [error] [client 3.229.2.217:36705] [pid 2015506] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCOzq_tjTxtHJEK3-CNjwACmCE"]
[Sun Nov 09 04:53:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:5560] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/wpforms/icon-choices/css/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRCO0K_tjTxtHJEK3-CNkwKYi1w"]
[Sun Nov 09 04:53:38 2025] [fnaluxury.com] [error] [client 3.94.156.104:14384] [pid 2015506] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCO0q_tjTxtHJEK3-CNlwACmHA"]
[Sun Nov 09 04:53:42 2025] [fnaluxury.com] [error] [client 100.24.149.244:25052] [pid 2015506] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv3/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCO1q_tjTxtHJEK3-CNnAACmHQ"]
[Sun Nov 09 04:53:47 2025] [fnaluxury.com] [error] [client 3.216.86.144:16061] [pid 2015506] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCO26_tjTxtHJEK3-CNpwACmFA"]
[Sun Nov 09 04:53:50 2025] [fnaluxury.com] [error] [client 3.221.156.96:49058] [pid 2015506] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCO3q_tjTxtHJEK3-CNsQACmJk"]
[Sun Nov 09 04:53:53 2025] [fnaluxury.com] [error] [client 44.209.35.147:55809] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCO4a_tjTxtHJEK3-CNtgACmLI"]
[Sun Nov 09 04:53:58 2025] [fnaluxury.com] [error] [client 44.208.193.63:13974] [pid 2015506] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCO5q_tjTxtHJEK3-CNwAACmOU"]
[Sun Nov 09 04:54:01 2025] [fnaluxury.com] [error] [client 44.221.180.179:57202] [pid 2015506] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/mem/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCO6a_tjTxtHJEK3-CNxAACmB0"]
[Sun Nov 09 04:54:06 2025] [fnaluxury.com] [error] [client 52.202.233.37:49409] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCO7q_tjTxtHJEK3-CNyQACmOo"]
[Sun Nov 09 04:54:09 2025] [fnaluxury.com] [error] [client 184.73.167.217:5423] [pid 2015506] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCO8a_tjTxtHJEK3-CNzQACmF0"]
[Sun Nov 09 04:54:13 2025] [fnaluxury.com] [error] [client 44.207.69.106:62583] [pid 2015506] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCO9a_tjTxtHJEK3-CN1AACmCo"]
[Sun Nov 09 04:54:18 2025] [fnaluxury.com] [error] [client 44.207.252.58:21990] [pid 2015506] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCO-q_tjTxtHJEK3-CN5gACmB4"]
[Sun Nov 09 04:54:22 2025] [fnaluxury.com] [error] [client 35.168.238.50:5896] [pid 2015506] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCO_q_tjTxtHJEK3-CN-AACmGg"]
[Sun Nov 09 04:54:26 2025] [fnaluxury.com] [error] [client 52.54.15.103:23555] [pid 2015506] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPAq_tjTxtHJEK3-COAAACmIM"]
[Sun Nov 09 04:54:29 2025] [fnaluxury.com] [error] [client 18.215.77.19:23210] [pid 2015506] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPBa_tjTxtHJEK3-COCAACmJc"]
[Sun Nov 09 04:54:34 2025] [fnaluxury.com] [error] [client 18.235.158.19:31652] [pid 2015506] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCPCq_tjTxtHJEK3-COEwACmLQ"]
[Sun Nov 09 04:54:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:5610] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/fc5a8f99.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPCq_tjTxtHJEK3-COFgKYqIk"]
[Sun Nov 09 04:54:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:5610] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPCq_tjTxtHJEK3-COFgKYqIk"]
[Sun Nov 09 04:54:38 2025] [fnaluxury.com] [error] [client 100.28.118.16:52298] [pid 2015506] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPDa_tjTxtHJEK3-COGwACmMI"]
[Sun Nov 09 04:54:41 2025] [fnaluxury.com] [error] [client 3.222.190.107:65272] [pid 2015506] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPEa_tjTxtHJEK3-COIQACmNY"]
[Sun Nov 09 04:54:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:5610] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/f459871d.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPE6_tjTxtHJEK3-COJQKY5Yw"]
[Sun Nov 09 04:54:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:5610] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPE6_tjTxtHJEK3-COJQKY5Yw"]
[Sun Nov 09 04:54:46 2025] [fnaluxury.com] [error] [client 44.210.213.220:37981] [pid 2015506] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPFq_tjTxtHJEK3-COKwACmO0"]
[Sun Nov 09 04:54:51 2025] [fnaluxury.com] [error] [client 52.200.93.170:38124] [pid 2015506] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCPG6_tjTxtHJEK3-COOgACmBo"]
[Sun Nov 09 04:54:53 2025] [fnaluxury.com] [error] [client 44.208.223.68:61709] [pid 2015506] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPHa_tjTxtHJEK3-COPwACmEE"]
[Sun Nov 09 04:54:58 2025] [fnaluxury.com] [error] [client 3.221.50.71:19032] [pid 2015506] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPIq_tjTxtHJEK3-COSgACmOY"]
[Sun Nov 09 04:55:02 2025] [fnaluxury.com] [error] [client 54.84.102.81:37789] [pid 2015506] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCPJq_tjTxtHJEK3-COVwACmHE"]
[Sun Nov 09 04:55:05 2025] [fnaluxury.com] [error] [client 3.213.46.222:15811] [pid 2015506] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPKa_tjTxtHJEK3-COYAACmKY"]
[Sun Nov 09 04:55:10 2025] [fnaluxury.com] [error] [client 98.84.184.80:22247] [pid 2015506] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPLq_tjTxtHJEK3-COZQACmLE"]
[Sun Nov 09 04:55:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:18002] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/f51bb24c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPL6_tjTxtHJEK3-COaQKYvaA"]
[Sun Nov 09 04:55:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:18002] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPL6_tjTxtHJEK3-COaQKYvaA"]
[Sun Nov 09 04:55:13 2025] [fnaluxury.com] [error] [client 54.235.191.179:32329] [pid 2015506] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPMa_tjTxtHJEK3-CObQACmJk"]
[Sun Nov 09 04:55:17 2025] [fnaluxury.com] [error] [client 35.173.18.61:9134] [pid 2015506] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPNa_tjTxtHJEK3-COeAACmOE"]
[Sun Nov 09 04:55:22 2025] [fnaluxury.com] [error] [client 35.173.38.202:53071] [pid 2015506] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCPOq_tjTxtHJEK3-COgwACmBM"]
[Sun Nov 09 04:55:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:18002] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCPPq_tjTxtHJEK3-COiQKYI6w"]
[Sun Nov 09 04:55:26 2025] [fnaluxury.com] [error] [client 98.83.8.142:35612] [pid 2015506] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPPq_tjTxtHJEK3-COigACmBg"]
[Sun Nov 09 04:55:29 2025] [fnaluxury.com] [error] [client 44.212.106.171:61452] [pid 2015506] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPQa_tjTxtHJEK3-COkQACmCI"]
[Sun Nov 09 04:55:34 2025] [fnaluxury.com] [error] [client 52.204.37.237:5140] [pid 2015506] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCPRq_tjTxtHJEK3-COmwACmFo"]
[Sun Nov 09 04:55:38 2025] [fnaluxury.com] [error] [client 18.211.39.188:40506] [pid 2015506] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPSq_tjTxtHJEK3-COpAACmD0"]
[Sun Nov 09 04:55:41 2025] [fnaluxury.com] [error] [client 107.22.208.39:57860] [pid 2015506] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPTa_tjTxtHJEK3-COrwACmIw"]
[Sun Nov 09 04:55:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:18002] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/a9d40e02.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPUK_tjTxtHJEK3-COtQKYg7s"]
[Sun Nov 09 04:55:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:18002] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPUK_tjTxtHJEK3-COtQKYg7s"]
[Sun Nov 09 04:55:46 2025] [fnaluxury.com] [error] [client 54.157.84.74:28895] [pid 2015506] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPUq_tjTxtHJEK3-COugACmIA"]
[Sun Nov 09 04:55:50 2025] [fnaluxury.com] [error] [client 18.206.47.187:23430] [pid 2015506] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCPVq_tjTxtHJEK3-COxAACmI0"]
[Sun Nov 09 04:55:54 2025] [fnaluxury.com] [error] [client 52.0.41.164:54264] [pid 2015506] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPWq_tjTxtHJEK3-COywACmN8"]
[Sun Nov 09 04:55:58 2025] [fnaluxury.com] [error] [client 52.202.52.82:23741] [pid 2015506] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPXq_tjTxtHJEK3-CO0wACmKE"]
[Sun Nov 09 04:56:01 2025] [fnaluxury.com] [error] [client 54.162.69.192:36892] [pid 2015506] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPYa_tjTxtHJEK3-CO2gACmOc"]
[Sun Nov 09 04:56:05 2025] [fnaluxury.com] [error] [client 18.235.158.19:56450] [pid 2015506] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCPZa_tjTxtHJEK3-CO4gACmBA"]
[Sun Nov 09 04:56:10 2025] [fnaluxury.com] [error] [client 98.82.66.172:50997] [pid 2015506] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPaq_tjTxtHJEK3-CO8AACmCo"]
[Sun Nov 09 04:56:14 2025] [fnaluxury.com] [error] [client 52.4.229.9:14324] [pid 2015506] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPbq_tjTxtHJEK3-CO-wACmEs"]
[Sun Nov 09 04:56:18 2025] [fnaluxury.com] [error] [client 54.85.126.86:61941] [pid 2015506] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPcq_tjTxtHJEK3-CPAQACmGg"]
[Sun Nov 09 04:56:23 2025] [fnaluxury.com] [error] [client 3.210.223.61:52703] [pid 2015506] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPd6_tjTxtHJEK3-CPDAACmF8"]
[Sun Nov 09 04:56:28 2025] [fnaluxury.com] [error] [client 52.7.13.143:48920] [pid 2015506] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPfK_tjTxtHJEK3-CPHQACmIk"]
[Sun Nov 09 04:56:30 2025] [fnaluxury.com] [error] [client 52.71.203.206:39669] [pid 2015506] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPfq_tjTxtHJEK3-CPJAACmLE"]
[Sun Nov 09 04:56:34 2025] [fnaluxury.com] [error] [client 52.54.95.127:52401] [pid 2015506] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPgq_tjTxtHJEK3-CPLgACmKk"]
[Sun Nov 09 04:56:38 2025] [fnaluxury.com] [error] [client 52.205.141.124:37678] [pid 2015506] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPhq_tjTxtHJEK3-CPOgACmK4"]
[Sun Nov 09 04:56:42 2025] [fnaluxury.com] [error] [client 34.225.87.80:12471] [pid 2015506] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPiq_tjTxtHJEK3-CPUwACmBA"]
[Sun Nov 09 04:56:45 2025] [fnaluxury.com] [error] [client 18.208.11.93:46143] [pid 2015506] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPja_tjTxtHJEK3-CPYAACmDw"]
[Sun Nov 09 04:56:51 2025] [fnaluxury.com] [error] [client 3.218.103.254:53880] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysf/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPk6_tjTxtHJEK3-CPbQACmEk"]
[Sun Nov 09 04:56:54 2025] [fnaluxury.com] [error] [client 54.90.244.132:1908] [pid 2015506] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPlq_tjTxtHJEK3-CPdQACmHM"]
[Sun Nov 09 04:56:58 2025] [fnaluxury.com] [error] [client 34.205.163.103:25213] [pid 2015506] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPmq_tjTxtHJEK3-CPfgACmIc"]
[Sun Nov 09 04:57:03 2025] [fnaluxury.com] [error] [client 54.90.244.132:26210] [pid 2015506] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPn6_tjTxtHJEK3-CPiQACmCc"]
[Sun Nov 09 04:57:06 2025] [fnaluxury.com] [error] [client 100.29.63.24:29742] [pid 2015506] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCPoq_tjTxtHJEK3-CPkQACmII"]
[Sun Nov 09 04:57:10 2025] [fnaluxury.com] [error] [client 107.22.208.39:35835] [pid 2015506] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPpq_tjTxtHJEK3-CPmAACmDc"]
[Sun Nov 09 04:57:14 2025] [fnaluxury.com] [error] [client 34.196.6.199:16609] [pid 2015506] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPqq_tjTxtHJEK3-CPnwACmJU"]
[Sun Nov 09 04:57:18 2025] [fnaluxury.com] [error] [client 54.235.158.162:51405] [pid 2015506] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCPrq_tjTxtHJEK3-CPpAACmKE"]
[Sun Nov 09 04:57:21 2025] [fnaluxury.com] [error] [client 44.193.102.198:57454] [pid 2015506] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPsa_tjTxtHJEK3-CPqwACmLU"]
[Sun Nov 09 04:57:25 2025] [fnaluxury.com] [error] [client 44.210.213.220:21629] [pid 2015506] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPta_tjTxtHJEK3-CPxAACmNA"]
[Sun Nov 09 04:57:30 2025] [fnaluxury.com] [error] [client 3.235.215.92:48493] [pid 2015506] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCPuq_tjTxtHJEK3-CP1gACmE0"]
[Sun Nov 09 04:57:33 2025] [fnaluxury.com] [error] [client 34.224.132.215:10889] [pid 2015506] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCPva_tjTxtHJEK3-CP3QACmJ0"]
[Sun Nov 09 04:57:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:5784] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCPxq_tjTxtHJEK3-CP6QKYpik"]
[Sun Nov 09 04:57:49 2025] [fnaluxury.com] [error] [client 138.59.4.30:49123] [pid 2015506] apache2_util.c(271): [client 138.59.4.30] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/contact/"] [unique_id "aRCPza_tjTxtHJEK3-CP9QACmEw"]
[Sun Nov 09 04:57:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:5784] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/48bec511.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPz6_tjTxtHJEK3-CP-gKYwi4"]
[Sun Nov 09 04:57:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:5784] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCPz6_tjTxtHJEK3-CP-gKYwi4"]
[Sun Nov 09 04:57:54 2025] [fnaluxury.com] [error] [client 138.59.4.30:36358] [pid 2015506] apache2_util.c(271): [client 138.59.4.30] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/contact/"] [unique_id "aRCP0q_tjTxtHJEK3-CQAAACmN4"]
[Sun Nov 09 04:58:12 2025] [fnaluxury.com] [error] [client 44.195.145.102:3948] [pid 2015506] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCP5K_tjTxtHJEK3-CQMQACmHM"]
[Sun Nov 09 04:58:21 2025] [fnaluxury.com] [error] [client 18.215.49.176:9729] [pid 2015506] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCP7a_tjTxtHJEK3-CQXgACmNU"]
[Sun Nov 09 04:58:30 2025] [fnaluxury.com] [error] [client 138.59.4.30:35397] [pid 2015506] apache2_util.c(271): [client 138.59.4.30] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCP9q_tjTxtHJEK3-CQcQACmCY"]
[Sun Nov 09 04:58:31 2025] [fnaluxury.com] [error] [client 138.59.4.30:49106] [pid 2015506] apache2_util.c(271): [client 138.59.4.30] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCP96_tjTxtHJEK3-CQdgACmBc"]
[Sun Nov 09 04:58:31 2025] [fnaluxury.com] [error] [client 114.119.154.200:38809] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCP96_tjTxtHJEK3-CQdwACmC4"]
[Sun Nov 09 04:58:46 2025] [fnaluxury.com] [error] [client 3.232.39.98:11934] [pid 2015506] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCQBq_tjTxtHJEK3-CQrwACmEw"]
[Sun Nov 09 04:58:47 2025] [fnaluxury.com] [error] [client 138.59.4.30:57755] [pid 2015506] apache2_util.c(271): [client 138.59.4.30] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCQB6_tjTxtHJEK3-CQsAACmMQ"]
[Sun Nov 09 04:58:55 2025] [fnaluxury.com] [error] [client 3.93.211.16:36210] [pid 2015506] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCQD6_tjTxtHJEK3-CQyQACmCM"]
[Sun Nov 09 04:59:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:5784] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/themes/twentytwentyfive/patterns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRCQFK_tjTxtHJEK3-CQ2QKYOFQ"]
[Sun Nov 09 04:59:28 2025] [fnaluxury.com] [error] [client 34.192.67.98:40717] [pid 2015506] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCQMK_tjTxtHJEK3-CRIwACmIE"]
[Sun Nov 09 04:59:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:9861] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/file-manager/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRCQN6_tjTxtHJEK3-CRPwKYQW8"]
[Sun Nov 09 05:00:00 2025] [fnaluxury.com] [error] [client 114.119.139.70:35815] [pid 2015506] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCQUK_tjTxtHJEK3-CRkwACmOg"]
[Sun Nov 09 05:00:27 2025] [fnaluxury.com] [error] [client 34.231.77.232:53574] [pid 2015506] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCQa6_tjTxtHJEK3-CR8gACmJg"]
[Sun Nov 09 05:00:27 2025] [fnaluxury.com] [error] [client 34.231.77.232:53574] [pid 2015506] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCQa6_tjTxtHJEK3-CR8gACmJg"]
[Sun Nov 09 05:00:34 2025] [fnaluxury.com] [error] [client 35.169.240.53:53589] [pid 2015506] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRCQcq_tjTxtHJEK3-CSEAACmEQ"]
[Sun Nov 09 05:00:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:9861] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/wflogs/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCQgq_tjTxtHJEK3-CSQgKYksk"]
[Sun Nov 09 05:00:53 2025] [fnaluxury.com] [error] [client 100.28.133.214:47577] [pid 2015506] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCQha_tjTxtHJEK3-CSRwACmK0"]
[Sun Nov 09 05:00:53 2025] [fnaluxury.com] [error] [client 100.28.133.214:47577] [pid 2015506] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCQha_tjTxtHJEK3-CSRwACmK0"]
[Sun Nov 09 05:01:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:2961] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/d39b0a2c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCQoa_tjTxtHJEK3-CSgQKYSQE"]
[Sun Nov 09 05:01:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:2961] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCQoa_tjTxtHJEK3-CSgQKYSQE"]
[Sun Nov 09 05:02:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:2961] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/dhclient-exit-hooks.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCQy6_tjTxtHJEK3-CS2wKYNh4"]
[Sun Nov 09 05:02:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:2961] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-exit-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCQy6_tjTxtHJEK3-CS2wKYNh4"]
[Sun Nov 09 05:02:14 2025] [fnaluxury.com] [error] [client 114.119.154.200:38811] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCQ1q_tjTxtHJEK3-CS7wACmGI"]
[Sun Nov 09 05:02:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/ID3/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCQ36_tjTxtHJEK3-CS_QKYdyc"]
[Sun Nov 09 05:02:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/sitemaps/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCQ4q_tjTxtHJEK3-CTAAKYlCk"]
[Sun Nov 09 05:03:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/under-construction-page/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCRBq_tjTxtHJEK3-CTOwKYQkM"]
[Sun Nov 09 05:03:02 2025] [fnaluxury.com] [error] [client 100.28.57.133:47846] [pid 2015506] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRBq_tjTxtHJEK3-CTPQACmGU"]
[Sun Nov 09 05:03:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-admin/backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCRCa_tjTxtHJEK3-CTQgKYhEE"]
[Sun Nov 09 05:03:06 2025] [fnaluxury.com] [error] [client 3.217.82.254:9875] [pid 2015506] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRCq_tjTxtHJEK3-CTQwACmGA"]
[Sun Nov 09 05:03:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/SimplePie/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCRDK_tjTxtHJEK3-CTTAKYnU4"]
[Sun Nov 09 05:03:09 2025] [fnaluxury.com] [error] [client 52.207.47.227:45223] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRDa_tjTxtHJEK3-CTTgACmGQ"]
[Sun Nov 09 05:03:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/certificates/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCRD6_tjTxtHJEK3-CTTwKYdlI"]
[Sun Nov 09 05:03:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/css/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCREq_tjTxtHJEK3-CTUgKYh1A"]
[Sun Nov 09 05:03:17 2025] [fnaluxury.com] [error] [client 34.205.170.13:7857] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRFa_tjTxtHJEK3-CTVgACmHQ"]
[Sun Nov 09 05:03:18 2025] [fnaluxury.com] [error] [client 3.225.45.252:16941] [pid 2015506] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRFq_tjTxtHJEK3-CTWQACmF8"]
[Sun Nov 09 05:03:22 2025] [fnaluxury.com] [error] [client 54.157.99.244:26978] [pid 2015506] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRGq_tjTxtHJEK3-CTXwACmJQ"]
[Sun Nov 09 05:03:26 2025] [fnaluxury.com] [error] [client 54.209.100.30:58441] [pid 2015506] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRHq_tjTxtHJEK3-CTYgACmKs"]
[Sun Nov 09 05:03:30 2025] [fnaluxury.com] [error] [client 34.199.252.22:3754] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRIq_tjTxtHJEK3-CTaQACmLc"]
[Sun Nov 09 05:03:33 2025] [fnaluxury.com] [error] [client 34.231.181.240:49076] [pid 2015506] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRJa_tjTxtHJEK3-CTcgACmNU"]
[Sun Nov 09 05:03:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/block-supports/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCRJ6_tjTxtHJEK3-CTdQKYGGQ"]
[Sun Nov 09 05:03:38 2025] [fnaluxury.com] [error] [client 54.163.136.244:61365] [pid 2015506] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRKq_tjTxtHJEK3-CTewACmOU"]
[Sun Nov 09 05:03:42 2025] [fnaluxury.com] [error] [client 54.80.73.122:19963] [pid 2015506] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRLq_tjTxtHJEK3-CTgAACmBI"]
[Sun Nov 09 05:03:47 2025] [fnaluxury.com] [error] [client 114.119.159.101:44153] [pid 2015506] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCRM6_tjTxtHJEK3-CThgACmC4"]
[Sun Nov 09 05:03:47 2025] [fnaluxury.com] [error] [client 44.194.139.149:40758] [pid 2015506] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRM6_tjTxtHJEK3-CThwACmBw"]
[Sun Nov 09 05:03:50 2025] [fnaluxury.com] [error] [client 52.70.209.13:14357] [pid 2015506] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRNq_tjTxtHJEK3-CTjgACmDg"]
[Sun Nov 09 05:03:53 2025] [fnaluxury.com] [error] [client 34.205.170.13:20891] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCROa_tjTxtHJEK3-CTkgACmDY"]
[Sun Nov 09 05:03:58 2025] [fnaluxury.com] [error] [client 3.93.98.99:49287] [pid 2015506] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRPq_tjTxtHJEK3-CTmAACmCU"]
[Sun Nov 09 05:04:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/wordfence/vendor/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRCRQq_tjTxtHJEK3-CTmwKYKXI"]
[Sun Nov 09 05:04:03 2025] [fnaluxury.com] [error] [client 44.221.105.234:62484] [pid 2015506] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCRQ6_tjTxtHJEK3-CTnAACmDs"]
[Sun Nov 09 05:04:06 2025] [fnaluxury.com] [error] [client 34.236.41.241:50773] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRRq_tjTxtHJEK3-CTngACmDQ"]
[Sun Nov 09 05:04:10 2025] [fnaluxury.com] [error] [client 54.156.55.147:63057] [pid 2015506] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRSq_tjTxtHJEK3-CTpQACmGY"]
[Sun Nov 09 05:04:14 2025] [fnaluxury.com] [error] [client 54.198.33.233:57047] [pid 2015506] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRTq_tjTxtHJEK3-CTqgACmJ0"]
[Sun Nov 09 05:04:18 2025] [fnaluxury.com] [error] [client 54.90.244.132:45268] [pid 2015506] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCRUq_tjTxtHJEK3-CTsAACmIM"]
[Sun Nov 09 05:04:22 2025] [fnaluxury.com] [error] [client 52.203.65.83:49458] [pid 2015506] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRVq_tjTxtHJEK3-CTuAACmKY"]
[Sun Nov 09 05:04:26 2025] [fnaluxury.com] [error] [client 3.208.146.193:61681] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRWq_tjTxtHJEK3-CTwAACmKU"]
[Sun Nov 09 05:04:29 2025] [fnaluxury.com] [error] [client 54.166.104.83:42406] [pid 2015506] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyu0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRXa_tjTxtHJEK3-CTxAACmLE"]
[Sun Nov 09 05:04:34 2025] [fnaluxury.com] [error] [client 52.3.156.186:47491] [pid 2015506] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRYq_tjTxtHJEK3-CTyQACmLc"]
[Sun Nov 09 05:04:38 2025] [fnaluxury.com] [error] [client 44.194.134.53:19087] [pid 2015506] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRZq_tjTxtHJEK3-CT0wACmLk"]
[Sun Nov 09 05:04:44 2025] [fnaluxury.com] [error] [client 3.220.70.171:14672] [pid 2015506] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRbK_tjTxtHJEK3-CT2AACmNY"]
[Sun Nov 09 05:04:45 2025] [fnaluxury.com] [error] [client 34.194.226.74:29180] [pid 2015506] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRba_tjTxtHJEK3-CT2gACmNQ"]
[Sun Nov 09 05:04:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:8471] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/realtyna-mls-sync/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCRb6_tjTxtHJEK3-CT2wKYyoU"]
[Sun Nov 09 05:04:51 2025] [fnaluxury.com] [error] [client 23.21.228.180:21210] [pid 2015506] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRc6_tjTxtHJEK3-CT4wACmOs"]
[Sun Nov 09 05:04:54 2025] [fnaluxury.com] [error] [client 3.224.104.67:55650] [pid 2015506] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRdq_tjTxtHJEK3-CT5wACmC0"]
[Sun Nov 09 05:04:58 2025] [fnaluxury.com] [error] [client 54.225.81.20:51260] [pid 2015506] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCReq_tjTxtHJEK3-CT6wACmEQ"]
[Sun Nov 09 05:05:02 2025] [fnaluxury.com] [error] [client 3.209.174.110:43724] [pid 2015506] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCRfq_tjTxtHJEK3-CT8QACmC4"]
[Sun Nov 09 05:05:05 2025] [fnaluxury.com] [error] [client 35.172.125.172:30091] [pid 2015506] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/grsec/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRga_tjTxtHJEK3-CT9wACmDA"]
[Sun Nov 09 05:05:10 2025] [fnaluxury.com] [error] [client 44.223.116.180:58441] [pid 2015506] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRhq_tjTxtHJEK3-CT-wACmCQ"]
[Sun Nov 09 05:05:14 2025] [fnaluxury.com] [error] [client 98.83.72.38:43515] [pid 2015506] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCRiq_tjTxtHJEK3-CUAwACmCg"]
[Sun Nov 09 05:05:17 2025] [fnaluxury.com] [error] [client 100.29.63.24:13513] [pid 2015506] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRja_tjTxtHJEK3-CUCQACmDQ"]
[Sun Nov 09 05:05:22 2025] [fnaluxury.com] [error] [client 52.70.209.13:39610] [pid 2015506] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRka_tjTxtHJEK3-CUaQACmFY"]
[Sun Nov 09 05:05:26 2025] [fnaluxury.com] [error] [client 34.192.67.98:20358] [pid 2015506] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRlq_tjTxtHJEK3-CUsQACmHs"]
[Sun Nov 09 05:05:29 2025] [fnaluxury.com] [error] [client 34.225.138.57:17838] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRma_tjTxtHJEK3-CUtwACmLY"]
[Sun Nov 09 05:05:34 2025] [fnaluxury.com] [error] [client 54.84.93.8:54040] [pid 2015506] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRnq_tjTxtHJEK3-CUvQACmLw"]
[Sun Nov 09 05:05:37 2025] [fnaluxury.com] [error] [client 52.0.63.151:61943] [pid 2015506] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRoa_tjTxtHJEK3-CUyAACmKw"]
[Sun Nov 09 05:05:42 2025] [fnaluxury.com] [error] [client 3.215.59.93:23588] [pid 2015506] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRpq_tjTxtHJEK3-CU0AACmMI"]
[Sun Nov 09 05:05:46 2025] [fnaluxury.com] [error] [client 100.24.167.60:34005] [pid 2015506] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCRqq_tjTxtHJEK3-CU1AACmMU"]
[Sun Nov 09 05:05:50 2025] [fnaluxury.com] [error] [client 34.195.248.30:37011] [pid 2015506] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRrq_tjTxtHJEK3-CU1gACmK8"]
[Sun Nov 09 05:05:54 2025] [fnaluxury.com] [error] [client 34.234.200.207:4362] [pid 2015506] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCRsq_tjTxtHJEK3-CU2AACmNw"]
[Sun Nov 09 05:05:58 2025] [fnaluxury.com] [error] [client 54.90.8.255:14344] [pid 2015506] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRtq_tjTxtHJEK3-CU2wACmMo"]
[Sun Nov 09 05:06:02 2025] [fnaluxury.com] [error] [client 52.0.218.219:11280] [pid 2015506] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRuq_tjTxtHJEK3-CU5AACmOU"]
[Sun Nov 09 05:06:06 2025] [fnaluxury.com] [error] [client 54.163.169.168:58454] [pid 2015506] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRvq_tjTxtHJEK3-CU6AACmNI"]
[Sun Nov 09 05:06:09 2025] [fnaluxury.com] [error] [client 184.72.95.195:51706] [pid 2015506] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCRwa_tjTxtHJEK3-CU7QACmCs"]
[Sun Nov 09 05:06:13 2025] [fnaluxury.com] [error] [client 3.89.170.186:27057] [pid 2015506] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCRxa_tjTxtHJEK3-CU8wACmEM"]
[Sun Nov 09 05:06:18 2025] [fnaluxury.com] [error] [client 44.194.134.53:15921] [pid 2015506] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCRyq_tjTxtHJEK3-CU9wACmD4"]
[Sun Nov 09 05:06:21 2025] [fnaluxury.com] [error] [client 54.83.240.58:12960] [pid 2015506] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCRza_tjTxtHJEK3-CU_gACmFc"]
[Sun Nov 09 05:06:26 2025] [fnaluxury.com] [error] [client 23.23.214.190:4750] [pid 2015506] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCR0q_tjTxtHJEK3-CVAAACmFQ"]
[Sun Nov 09 05:06:30 2025] [fnaluxury.com] [error] [client 23.23.213.182:14212] [pid 2015506] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCR1q_tjTxtHJEK3-CVCgACmE0"]
[Sun Nov 09 05:06:34 2025] [fnaluxury.com] [error] [client 52.0.105.244:21027] [pid 2015506] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCR2q_tjTxtHJEK3-CVEAACmGo"]
[Sun Nov 09 05:06:38 2025] [fnaluxury.com] [error] [client 44.207.252.58:39535] [pid 2015506] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCR3q_tjTxtHJEK3-CVEwACmCc"]
[Sun Nov 09 05:06:40 2025] [fnaluxury.com] [error] [client 114.119.154.200:38813] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCR4K_tjTxtHJEK3-CVFAACmIY"]
[Sun Nov 09 05:06:41 2025] [fnaluxury.com] [error] [client 34.192.67.98:44991] [pid 2015506] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCR4a_tjTxtHJEK3-CVGAACmLM"]
[Sun Nov 09 05:06:45 2025] [fnaluxury.com] [warn] [client 66.249.75.132:55598] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:46 2025] [fnaluxury.com] [warn] [client 3.215.59.93:23588] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:47 2025] [fnaluxury.com] [error] [client 100.29.155.89:37360] [pid 2015506] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCR56_tjTxtHJEK3-CVHgACmLs"]
[Sun Nov 09 05:06:48 2025] [fnaluxury.com] [warn] [client 216.73.216.80:11281] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:50 2025] [fnaluxury.com] [error] [client 44.223.115.10:50844] [pid 2015506] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCR6q_tjTxtHJEK3-CVIAACmK0"]
[Sun Nov 09 05:06:50 2025] [fnaluxury.com] [warn] [client 100.24.167.60:34005] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:54 2025] [fnaluxury.com] [warn] [client 34.195.248.30:37011] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:54 2025] [fnaluxury.com] [error] [client 18.211.148.239:29157] [pid 2015506] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCR7q_tjTxtHJEK3-CVJgACmMQ"]
[Sun Nov 09 05:06:58 2025] [fnaluxury.com] [warn] [client 34.234.200.207:4362] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:06:58 2025] [fnaluxury.com] [error] [client 34.196.114.170:9757] [pid 2015506] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCR8q_tjTxtHJEK3-CVLQACmL4"]
[Sun Nov 09 05:07:00 2025] [fnaluxury.com] [warn] [client 216.73.216.80:52610] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:07:02 2025] [fnaluxury.com] [error] [client 44.215.61.66:6659] [pid 2015506] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCR9q_tjTxtHJEK3-CVMwACmLk"]
[Sun Nov 09 05:07:02 2025] [fnaluxury.com] [warn] [client 54.90.8.255:14344] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:07:06 2025] [fnaluxury.com] [warn] [client 205.196.222.248:41806] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:07:06 2025] [fnaluxury.com] [error] [client 3.213.106.226:59112] [pid 2015506] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCR-q_tjTxtHJEK3-CVOQACmO0"]
[Sun Nov 09 05:07:06 2025] [fnaluxury.com] [warn] [client 52.0.218.219:11280] [pid 2015506] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 05:07:06 2025] [fnaluxury.com] [warn] [client 18.211.148.239:29157] [pid 2015506] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 05:07:07 2025] [fnaluxury.com] [warn] [client 54.163.169.168:58454] [pid 2015506] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 05:07:08 2025] [fnaluxury.com] [warn] [client 44.194.134.53:15921] [pid 2015506] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 05:07:09 2025] [fnaluxury.com] [warn] [client 184.72.95.195:51706] [pid 2015506] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 05:07:10 2025] [fnaluxury.com] [error] [client 52.23.112.144:55572] [pid 2015506] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCR_q_tjTxtHJEK3-CVQgACmCI"]
[Sun Nov 09 05:07:10 2025] [fnaluxury.com] [warn] [client 3.89.170.186:27057] [pid 2015506] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 05:07:13 2025] [fnaluxury.com] [error] [client 3.214.176.44:21434] [pid 2015506] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSAa_tjTxtHJEK3-CVSgACmDA"]
[Sun Nov 09 05:07:17 2025] [fnaluxury.com] [error] [client 34.230.124.21:56584] [pid 2015506] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSBa_tjTxtHJEK3-CVVAACmE8"]
[Sun Nov 09 05:07:22 2025] [fnaluxury.com] [error] [client 3.213.85.234:34506] [pid 2015506] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSCq_tjTxtHJEK3-CVWwACmE4"]
[Sun Nov 09 05:07:22 2025] [fnaluxury.com] [error] [client 3.213.85.234:34506] [pid 2015506] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSCq_tjTxtHJEK3-CVWwACmE4"]
[Sun Nov 09 05:07:25 2025] [fnaluxury.com] [error] [client 54.235.125.129:43051] [pid 2015506] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSDa_tjTxtHJEK3-CVYAACmGQ"]
[Sun Nov 09 05:07:29 2025] [fnaluxury.com] [error] [client 54.90.244.132:26269] [pid 2015506] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSEa_tjTxtHJEK3-CVbQACmI0"]
[Sun Nov 09 05:07:33 2025] [fnaluxury.com] [error] [client 52.4.213.199:65151] [pid 2015506] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSFa_tjTxtHJEK3-CVeAACmJg"]
[Sun Nov 09 05:07:37 2025] [fnaluxury.com] [error] [client 3.224.104.67:3542] [pid 2015506] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSGa_tjTxtHJEK3-CVhAACmBM"]
[Sun Nov 09 05:07:41 2025] [fnaluxury.com] [error] [client 18.215.24.66:17712] [pid 2015506] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyab/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSHa_tjTxtHJEK3-CVjQACmLs"]
[Sun Nov 09 05:07:46 2025] [fnaluxury.com] [error] [client 54.221.203.24:26144] [pid 2015506] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSIq_tjTxtHJEK3-CVkwACmBk"]
[Sun Nov 09 05:07:50 2025] [fnaluxury.com] [error] [client 23.21.179.27:51589] [pid 2015506] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSJq_tjTxtHJEK3-CVmgACmBY"]
[Sun Nov 09 05:07:54 2025] [fnaluxury.com] [error] [client 50.19.221.48:25107] [pid 2015506] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSKq_tjTxtHJEK3-CVoAACmCI"]
[Sun Nov 09 05:07:58 2025] [fnaluxury.com] [error] [client 98.84.60.17:54962] [pid 2015506] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSLq_tjTxtHJEK3-CVqgACmCQ"]
[Sun Nov 09 05:08:02 2025] [fnaluxury.com] [error] [client 54.157.84.74:36141] [pid 2015506] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSMq_tjTxtHJEK3-CVswACmDQ"]
[Sun Nov 09 05:08:06 2025] [fnaluxury.com] [error] [client 34.199.252.22:34726] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSNq_tjTxtHJEK3-CVvgACmHw"]
[Sun Nov 09 05:08:10 2025] [fnaluxury.com] [error] [client 54.89.90.224:63605] [pid 2015506] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSOq_tjTxtHJEK3-CVyAACmEA"]
[Sun Nov 09 05:08:15 2025] [fnaluxury.com] [error] [client 52.205.222.214:43999] [pid 2015506] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSP6_tjTxtHJEK3-CV0gACmJI"]
[Sun Nov 09 05:08:19 2025] [fnaluxury.com] [error] [client 3.231.193.38:52809] [pid 2015506] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSQ6_tjTxtHJEK3-CV1wACmLQ"]
[Sun Nov 09 05:08:22 2025] [fnaluxury.com] [error] [client 44.208.193.63:31396] [pid 2015506] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSRq_tjTxtHJEK3-CV3QACmNg"]
[Sun Nov 09 05:08:26 2025] [fnaluxury.com] [error] [client 54.84.93.8:30489] [pid 2015506] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSSq_tjTxtHJEK3-CV4gACmNk"]
[Sun Nov 09 05:08:30 2025] [fnaluxury.com] [error] [client 34.205.163.103:38102] [pid 2015506] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSTq_tjTxtHJEK3-CV7AACmBA"]
[Sun Nov 09 05:08:34 2025] [fnaluxury.com] [error] [client 35.171.117.160:18590] [pid 2015506] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSUq_tjTxtHJEK3-CV-QACmNc"]
[Sun Nov 09 05:08:39 2025] [fnaluxury.com] [error] [client 44.207.207.36:42421] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSV6_tjTxtHJEK3-CWBgACmDY"]
[Sun Nov 09 05:08:45 2025] [fnaluxury.com] [error] [client 50.16.72.185:33240] [pid 2015506] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRCSXa_tjTxtHJEK3-CWEAACmFk"]
[Sun Nov 09 05:08:46 2025] [fnaluxury.com] [error] [client 52.45.77.169:31828] [pid 2015506] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSXq_tjTxtHJEK3-CWEgACmJ4"]
[Sun Nov 09 05:08:51 2025] [fnaluxury.com] [error] [client 18.213.240.226:5104] [pid 2015506] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSY6_tjTxtHJEK3-CWIgACmJo"]
[Sun Nov 09 05:08:54 2025] [fnaluxury.com] [error] [client 18.214.186.220:43444] [pid 2015506] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSZq_tjTxtHJEK3-CWLgACmKI"]
[Sun Nov 09 05:08:59 2025] [fnaluxury.com] [error] [client 3.221.50.71:40648] [pid 2015506] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCSa6_tjTxtHJEK3-CWOQACmOI"]
[Sun Nov 09 05:09:02 2025] [fnaluxury.com] [error] [client 23.23.137.202:31542] [pid 2015506] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSbq_tjTxtHJEK3-CWQQACmMk"]
[Sun Nov 09 05:09:07 2025] [fnaluxury.com] [error] [client 54.159.98.248:38086] [pid 2015506] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSc6_tjTxtHJEK3-CWSgACmNA"]
[Sun Nov 09 05:09:10 2025] [fnaluxury.com] [error] [client 3.220.70.171:11466] [pid 2015506] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSdq_tjTxtHJEK3-CWVwACmF0"]
[Sun Nov 09 05:09:15 2025] [fnaluxury.com] [error] [client 100.27.153.9:44392] [pid 2015506] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSe6_tjTxtHJEK3-CWaQACmGo"]
[Sun Nov 09 05:09:18 2025] [fnaluxury.com] [error] [client 52.0.63.151:26905] [pid 2015506] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSfq_tjTxtHJEK3-CWbgACmDA"]
[Sun Nov 09 05:09:19 2025] [fnaluxury.com] [error] [client 114.119.139.70:35817] [pid 2015506] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCSf6_tjTxtHJEK3-CWbwACmFM"]
[Sun Nov 09 05:09:22 2025] [fnaluxury.com] [error] [client 18.214.124.6:1244] [pid 2015506] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSgq_tjTxtHJEK3-CWdQACmEg"]
[Sun Nov 09 05:09:26 2025] [fnaluxury.com] [error] [client 100.28.57.133:51954] [pid 2015506] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCShq_tjTxtHJEK3-CWfwACmFw"]
[Sun Nov 09 05:09:31 2025] [fnaluxury.com] [error] [client 34.231.118.144:55246] [pid 2015506] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSi6_tjTxtHJEK3-CWiAACmHE"]
[Sun Nov 09 05:09:34 2025] [fnaluxury.com] [error] [client 184.73.167.217:13637] [pid 2015506] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSjq_tjTxtHJEK3-CWiwACmKY"]
[Sun Nov 09 05:09:38 2025] [fnaluxury.com] [error] [client 23.21.227.240:58685] [pid 2015506] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSkq_tjTxtHJEK3-CWlwACmFs"]
[Sun Nov 09 05:09:44 2025] [fnaluxury.com] [error] [client 54.84.147.79:57747] [pid 2015506] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSmK_tjTxtHJEK3-CWoAACmJw"]
[Sun Nov 09 05:09:46 2025] [fnaluxury.com] [error] [client 52.4.213.199:37742] [pid 2015506] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSmq_tjTxtHJEK3-CWowACmJE"]
[Sun Nov 09 05:09:50 2025] [fnaluxury.com] [error] [client 184.73.35.182:19801] [pid 2015506] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSnq_tjTxtHJEK3-CWrQACmCM"]
[Sun Nov 09 05:09:57 2025] [fnaluxury.com] [error] [client 3.213.85.234:17967] [pid 2015506] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSpa_tjTxtHJEK3-CWuAACmNo"]
[Sun Nov 09 05:09:59 2025] [fnaluxury.com] [error] [client 54.91.122.193:57220] [pid 2015506] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCSp6_tjTxtHJEK3-CWvgACmOk"]
[Sun Nov 09 05:10:05 2025] [fnaluxury.com] [error] [client 34.230.124.21:49821] [pid 2015506] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSra_tjTxtHJEK3-CWxgACmFE"]
[Sun Nov 09 05:10:08 2025] [fnaluxury.com] [error] [client 3.213.46.222:63776] [pid 2015506] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCSsK_tjTxtHJEK3-CW0QACmCk"]
[Sun Nov 09 05:10:10 2025] [fnaluxury.com] [error] [client 52.202.233.37:27580] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSsq_tjTxtHJEK3-CW1AACmH4"]
[Sun Nov 09 05:10:15 2025] [fnaluxury.com] [error] [client 3.221.222.168:44656] [pid 2015506] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSt6_tjTxtHJEK3-CW4AACmG4"]
[Sun Nov 09 05:10:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:55136] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCSuK_tjTxtHJEK3-CW5AKYly0"]
[Sun Nov 09 05:10:18 2025] [fnaluxury.com] [error] [client 44.215.210.112:28789] [pid 2015506] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSuq_tjTxtHJEK3-CW5wACmEs"]
[Sun Nov 09 05:10:23 2025] [fnaluxury.com] [error] [client 34.235.239.240:25701] [pid 2015506] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSv6_tjTxtHJEK3-CW7QACmLY"]
[Sun Nov 09 05:10:26 2025] [fnaluxury.com] [error] [client 18.205.213.231:16591] [pid 2015506] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSwq_tjTxtHJEK3-CW8AACmKU"]
[Sun Nov 09 05:10:30 2025] [fnaluxury.com] [error] [client 52.202.52.82:39480] [pid 2015506] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSxq_tjTxtHJEK3-CW9QACmJI"]
[Sun Nov 09 05:10:34 2025] [fnaluxury.com] [error] [client 35.168.238.50:35404] [pid 2015506] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCSyq_tjTxtHJEK3-CW_AACmLQ"]
[Sun Nov 09 05:10:39 2025] [fnaluxury.com] [error] [client 44.212.232.231:58560] [pid 2015506] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCSz6_tjTxtHJEK3-CXAQACmKo"]
[Sun Nov 09 05:10:41 2025] [fnaluxury.com] [error] [client 114.119.154.200:38815] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCS0a_tjTxtHJEK3-CXAwACmNE"]
[Sun Nov 09 05:10:43 2025] [fnaluxury.com] [error] [client 34.231.45.47:45302] [pid 2015506] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCS06_tjTxtHJEK3-CXCQACmLU"]
[Sun Nov 09 05:10:47 2025] [fnaluxury.com] [error] [client 54.147.182.90:19936] [pid 2015506] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCS16_tjTxtHJEK3-CXEgACmOU"]
[Sun Nov 09 05:10:50 2025] [fnaluxury.com] [error] [client 18.215.24.66:48938] [pid 2015506] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/hello-world/"] [unique_id "aRCS2q_tjTxtHJEK3-CXHAACmDM"]
[Sun Nov 09 05:10:54 2025] [fnaluxury.com] [error] [client 52.2.4.213:4171] [pid 2015506] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCS3q_tjTxtHJEK3-CXIgACmBg"]
[Sun Nov 09 05:11:00 2025] [fnaluxury.com] [error] [client 52.22.87.224:3293] [pid 2015506] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCS46_tjTxtHJEK3-CXKQACmEo"]
[Sun Nov 09 05:11:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:55136] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCS5a_tjTxtHJEK3-CXKwKYIj0"]
[Sun Nov 09 05:11:05 2025] [fnaluxury.com] [error] [client 50.17.193.48:65319] [pid 2015506] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCS6a_tjTxtHJEK3-CXMwACmCg"]
[Sun Nov 09 05:11:06 2025] [fnaluxury.com] [error] [client 52.2.58.41:14703] [pid 2015506] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCS6q_tjTxtHJEK3-CXNQACmFU"]
[Sun Nov 09 05:11:10 2025] [fnaluxury.com] [error] [client 54.147.238.89:9104] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCS7q_tjTxtHJEK3-CXOwACmOY"]
[Sun Nov 09 05:11:14 2025] [fnaluxury.com] [error] [client 184.73.239.35:47937] [pid 2015506] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCS8q_tjTxtHJEK3-CXPwACmFk"]
[Sun Nov 09 05:11:18 2025] [fnaluxury.com] [error] [client 3.81.253.213:39538] [pid 2015506] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCS9q_tjTxtHJEK3-CXRQACmG4"]
[Sun Nov 09 05:11:23 2025] [fnaluxury.com] [error] [client 18.213.70.100:10639] [pid 2015506] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCS-6_tjTxtHJEK3-CXTQACmJo"]
[Sun Nov 09 05:11:29 2025] [fnaluxury.com] [error] [client 52.204.81.148:2919] [pid 2015506] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTAa_tjTxtHJEK3-CXZAACmME"]
[Sun Nov 09 05:11:32 2025] [fnaluxury.com] [error] [client 44.215.231.15:5554] [pid 2015506] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTBK_tjTxtHJEK3-CXagACmJ8"]
[Sun Nov 09 05:11:35 2025] [fnaluxury.com] [error] [client 3.218.103.254:18057] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTB6_tjTxtHJEK3-CXbwACmNU"]
[Sun Nov 09 05:11:39 2025] [fnaluxury.com] [error] [client 35.173.18.61:31650] [pid 2015506] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTC6_tjTxtHJEK3-CXcwACmN0"]
[Sun Nov 09 05:11:42 2025] [fnaluxury.com] [error] [client 54.84.147.79:59111] [pid 2015506] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCTDq_tjTxtHJEK3-CXeQACmCM"]
[Sun Nov 09 05:11:47 2025] [fnaluxury.com] [error] [client 100.29.160.53:29670] [pid 2015506] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRCTE6_tjTxtHJEK3-CXgAACmBk"]
[Sun Nov 09 05:11:52 2025] [fnaluxury.com] [error] [client 3.89.176.255:22007] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCTGK_tjTxtHJEK3-CXigACmFc"]
[Sun Nov 09 05:11:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:3670] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCTHq_tjTxtHJEK3-CXkQKYQXQ"]
[Sun Nov 09 05:11:58 2025] [fnaluxury.com] [error] [client 18.205.91.101:12143] [pid 2015506] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCTHq_tjTxtHJEK3-CXkwACmGo"]
[Sun Nov 09 05:12:02 2025] [fnaluxury.com] [error] [client 35.170.205.140:5474] [pid 2015506] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTIq_tjTxtHJEK3-CXmAACmDA"]
[Sun Nov 09 05:12:06 2025] [fnaluxury.com] [error] [client 44.193.115.232:7217] [pid 2015506] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/random/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTJq_tjTxtHJEK3-CXnQACmC8"]
[Sun Nov 09 05:12:10 2025] [fnaluxury.com] [error] [client 54.84.161.62:64336] [pid 2015506] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCTKq_tjTxtHJEK3-CXpQACmH4"]
[Sun Nov 09 05:12:14 2025] [fnaluxury.com] [error] [client 34.205.170.13:52655] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTLa_tjTxtHJEK3-CXqwACmGI"]
[Sun Nov 09 05:12:18 2025] [fnaluxury.com] [error] [client 34.225.138.57:34125] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTMq_tjTxtHJEK3-CXswACmFA"]
[Sun Nov 09 05:12:22 2025] [fnaluxury.com] [error] [client 18.213.240.226:56430] [pid 2015506] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTNq_tjTxtHJEK3-CXvgACmMI"]
[Sun Nov 09 05:12:27 2025] [fnaluxury.com] [error] [client 98.82.59.253:3914] [pid 2015506] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRCTO6_tjTxtHJEK3-CXyAACmMA"]
[Sun Nov 09 05:12:32 2025] [fnaluxury.com] [error] [client 54.84.102.81:9105] [pid 2015506] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCTQK_tjTxtHJEK3-CX0wACmOA"]
[Sun Nov 09 05:12:34 2025] [fnaluxury.com] [error] [client 54.147.182.90:62956] [pid 2015506] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTQq_tjTxtHJEK3-CX1wACmOM"]
[Sun Nov 09 05:12:40 2025] [fnaluxury.com] [error] [client 44.223.232.55:4842] [pid 2015506] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTSK_tjTxtHJEK3-CX5QACmOs"]
[Sun Nov 09 05:12:42 2025] [fnaluxury.com] [error] [client 44.208.223.68:2574] [pid 2015506] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTSq_tjTxtHJEK3-CX6wACmF0"]
[Sun Nov 09 05:12:47 2025] [fnaluxury.com] [error] [client 23.21.225.190:10897] [pid 2015506] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTT6_tjTxtHJEK3-CX8wACmDk"]
[Sun Nov 09 05:12:51 2025] [fnaluxury.com] [error] [client 54.163.169.168:57205] [pid 2015506] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTU6_tjTxtHJEK3-CX-AACmDA"]
[Sun Nov 09 05:12:57 2025] [fnaluxury.com] [error] [client 98.82.63.147:46946] [pid 2015506] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCTWa_tjTxtHJEK3-CYAAACmGc"]
[Sun Nov 09 05:12:58 2025] [fnaluxury.com] [error] [client 54.83.56.1:43786] [pid 2015506] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTWq_tjTxtHJEK3-CYAQACmFU"]
[Sun Nov 09 05:13:03 2025] [fnaluxury.com] [error] [client 44.209.187.99:3885] [pid 2015506] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTX6_tjTxtHJEK3-CYDQACmE4"]
[Sun Nov 09 05:13:07 2025] [fnaluxury.com] [error] [client 100.29.34.97:55976] [pid 2015506] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTY6_tjTxtHJEK3-CYFQACmIM"]
[Sun Nov 09 05:13:11 2025] [fnaluxury.com] [error] [client 18.232.11.247:55126] [pid 2015506] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTZ6_tjTxtHJEK3-CYHgACmKE"]
[Sun Nov 09 05:13:18 2025] [fnaluxury.com] [error] [client 52.54.95.127:12057] [pid 2015506] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTbq_tjTxtHJEK3-CYKwACmFg"]
[Sun Nov 09 05:13:18 2025] [fnaluxury.com] [error] [client 50.17.193.48:12453] [pid 2015506] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/subsystem/sit0/queues/tx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTbq_tjTxtHJEK3-CYLAACmL8"]
[Sun Nov 09 05:13:23 2025] [fnaluxury.com] [error] [client 18.232.36.1:27274] [pid 2015506] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTc6_tjTxtHJEK3-CYNAACmDU"]
[Sun Nov 09 05:13:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:3670] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCTda_tjTxtHJEK3-CYNwKY2as"]
[Sun Nov 09 05:13:27 2025] [fnaluxury.com] [error] [client 34.234.197.175:13230] [pid 2015506] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTd6_tjTxtHJEK3-CYPAACmGw"]
[Sun Nov 09 05:13:30 2025] [fnaluxury.com] [error] [client 54.147.80.137:36468] [pid 2015506] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTeq_tjTxtHJEK3-CYQQACmMM"]
[Sun Nov 09 05:13:34 2025] [fnaluxury.com] [error] [client 54.156.55.147:54969] [pid 2015506] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTfq_tjTxtHJEK3-CYVwACmF0"]
[Sun Nov 09 05:13:39 2025] [fnaluxury.com] [error] [client 52.1.157.90:52319] [pid 2015506] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCTg6_tjTxtHJEK3-CYYAACmEY"]
[Sun Nov 09 05:13:44 2025] [fnaluxury.com] [error] [client 44.209.35.147:27468] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTiK_tjTxtHJEK3-CYaAACmGk"]
[Sun Nov 09 05:13:46 2025] [fnaluxury.com] [error] [client 54.163.169.168:16660] [pid 2015506] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCTiq_tjTxtHJEK3-CYawACmE8"]
[Sun Nov 09 05:13:51 2025] [fnaluxury.com] [error] [client 44.216.172.204:28636] [pid 2015506] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTj6_tjTxtHJEK3-CYcgACmE4"]
[Sun Nov 09 05:13:55 2025] [fnaluxury.com] [error] [client 54.235.158.162:54780] [pid 2015506] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTk6_tjTxtHJEK3-CYdwACmHg"]
[Sun Nov 09 05:13:58 2025] [fnaluxury.com] [error] [client 35.169.102.85:53813] [pid 2015506] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCTlq_tjTxtHJEK3-CYewACmIc"]
[Sun Nov 09 05:14:07 2025] [fnaluxury.com] [error] [client 52.3.26.180:41854] [pid 2015506] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCTn6_tjTxtHJEK3-CYigACmJI"]
[Sun Nov 09 05:14:09 2025] [fnaluxury.com] [error] [client 52.44.229.124:45342] [pid 2015506] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCToa_tjTxtHJEK3-CYjQACmLQ"]
[Sun Nov 09 05:14:13 2025] [fnaluxury.com] [error] [client 3.210.29.96:17424] [pid 2015506] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCTpa_tjTxtHJEK3-CYmwACmOA"]
[Sun Nov 09 05:14:15 2025] [fnaluxury.com] [error] [client 54.88.84.219:56019] [pid 2015506] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTp6_tjTxtHJEK3-CYngACmOM"]
[Sun Nov 09 05:14:18 2025] [fnaluxury.com] [error] [client 18.205.213.231:44867] [pid 2015506] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTqq_tjTxtHJEK3-CYowACmCM"]
[Sun Nov 09 05:14:22 2025] [fnaluxury.com] [error] [client 3.208.146.193:30848] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTrq_tjTxtHJEK3-CYqwACmOs"]
[Sun Nov 09 05:14:26 2025] [fnaluxury.com] [error] [client 44.193.102.198:34780] [pid 2015506] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCTsq_tjTxtHJEK3-CYsAACmK0"]
[Sun Nov 09 05:14:33 2025] [fnaluxury.com] [error] [client 3.94.40.182:23759] [pid 2015506] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCTua_tjTxtHJEK3-CYuQACmOQ"]
[Sun Nov 09 05:14:35 2025] [fnaluxury.com] [error] [client 100.28.44.58:44645] [pid 2015506] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTu6_tjTxtHJEK3-CYvgACmG0"]
[Sun Nov 09 05:14:39 2025] [fnaluxury.com] [error] [client 3.217.171.106:62644] [pid 2015506] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCTv6_tjTxtHJEK3-CYxQACmDs"]
[Sun Nov 09 05:14:42 2025] [fnaluxury.com] [error] [client 23.23.99.55:12065] [pid 2015506] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTwa_tjTxtHJEK3-CYyAACmF4"]
[Sun Nov 09 05:14:47 2025] [fnaluxury.com] [error] [client 52.71.218.25:60132] [pid 2015506] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCTx6_tjTxtHJEK3-CY1QACmLA"]
[Sun Nov 09 05:14:51 2025] [fnaluxury.com] [error] [client 54.83.56.1:20345] [pid 2015506] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCTy6_tjTxtHJEK3-CY3wACmIU"]
[Sun Nov 09 05:14:57 2025] [fnaluxury.com] [error] [client 52.70.123.241:10581] [pid 2015506] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCT0a_tjTxtHJEK3-CY6QACmJk"]
[Sun Nov 09 05:15:00 2025] [fnaluxury.com] [error] [client 3.216.227.216:23227] [pid 2015506] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCT1K_tjTxtHJEK3-CY8AACmNs"]
[Sun Nov 09 05:15:05 2025] [fnaluxury.com] [error] [client 54.235.125.129:25807] [pid 2015506] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCT2a_tjTxtHJEK3-CY9wACmB8"]
[Sun Nov 09 05:15:06 2025] [fnaluxury.com] [error] [client 3.225.9.97:65237] [pid 2015506] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCT2q_tjTxtHJEK3-CY-gACmCw"]
[Sun Nov 09 05:15:12 2025] [fnaluxury.com] [error] [client 52.204.71.8:54947] [pid 2015506] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCT4K_tjTxtHJEK3-CZBgACmMM"]
[Sun Nov 09 05:15:15 2025] [fnaluxury.com] [error] [client 34.231.156.59:15822] [pid 2015506] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCT46_tjTxtHJEK3-CZCwACmEQ"]
[Sun Nov 09 05:15:20 2025] [fnaluxury.com] [error] [client 3.94.40.182:29027] [pid 2015506] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCT6K_tjTxtHJEK3-CZFgACmBQ"]
[Sun Nov 09 05:15:22 2025] [fnaluxury.com] [error] [client 18.208.11.93:35188] [pid 2015506] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCT6q_tjTxtHJEK3-CZHAACmFE"]
[Sun Nov 09 05:15:26 2025] [fnaluxury.com] [error] [client 44.205.180.155:8361] [pid 2015506] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCT7q_tjTxtHJEK3-CZJQACmDs"]
[Sun Nov 09 05:15:32 2025] [fnaluxury.com] [error] [client 54.147.238.89:14634] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCT9K_tjTxtHJEK3-CZLAACmFk"]
[Sun Nov 09 05:15:35 2025] [fnaluxury.com] [error] [client 34.196.6.199:35962] [pid 2015506] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCT96_tjTxtHJEK3-CZNQACmH8"]
[Sun Nov 09 05:15:40 2025] [fnaluxury.com] [error] [client 54.243.63.52:51164] [pid 2015506] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCT_K_tjTxtHJEK3-CZOQACmHQ"]
[Sun Nov 09 05:15:44 2025] [fnaluxury.com] [error] [client 35.171.117.160:50367] [pid 2015506] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUAK_tjTxtHJEK3-CZPQACmMI"]
[Sun Nov 09 05:15:46 2025] [fnaluxury.com] [error] [client 44.223.116.180:61037] [pid 2015506] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUAq_tjTxtHJEK3-CZPwACmKg"]
[Sun Nov 09 05:15:51 2025] [fnaluxury.com] [error] [client 44.195.50.71:6206] [pid 2015506] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUB6_tjTxtHJEK3-CZRwACmLw"]
[Sun Nov 09 05:15:55 2025] [fnaluxury.com] [error] [client 18.209.201.119:42646] [pid 2015506] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttynull/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUC6_tjTxtHJEK3-CZSgACmKc"]
[Sun Nov 09 05:15:58 2025] [fnaluxury.com] [error] [client 54.87.95.7:19205] [pid 2015506] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRCUDq_tjTxtHJEK3-CZTQACmN4"]
[Sun Nov 09 05:16:03 2025] [fnaluxury.com] [error] [client 3.213.85.234:44892] [pid 2015506] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUE6_tjTxtHJEK3-CZVwACmMg"]
[Sun Nov 09 05:16:08 2025] [fnaluxury.com] [error] [client 35.169.119.108:25539] [pid 2015506] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUGK_tjTxtHJEK3-CZXAACmOM"]
[Sun Nov 09 05:16:12 2025] [fnaluxury.com] [error] [client 52.203.65.83:5352] [pid 2015506] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUHK_tjTxtHJEK3-CZZQACmIY"]
[Sun Nov 09 05:16:14 2025] [fnaluxury.com] [error] [client 52.71.216.196:8441] [pid 2015506] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUHq_tjTxtHJEK3-CZaQACmEQ"]
[Sun Nov 09 05:16:20 2025] [fnaluxury.com] [error] [client 54.197.114.76:56289] [pid 2015506] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUJK_tjTxtHJEK3-CZewACmDI"]
[Sun Nov 09 05:16:23 2025] [fnaluxury.com] [error] [client 44.221.37.41:9919] [pid 2015506] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCUJ6_tjTxtHJEK3-CZhAACmDs"]
[Sun Nov 09 05:16:27 2025] [fnaluxury.com] [error] [client 44.223.232.55:21684] [pid 2015506] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUK6_tjTxtHJEK3-CZiwACmE4"]
[Sun Nov 09 05:16:30 2025] [fnaluxury.com] [error] [client 34.199.252.22:53147] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCULq_tjTxtHJEK3-CZjQACmGY"]
[Sun Nov 09 05:16:35 2025] [fnaluxury.com] [error] [client 3.81.253.213:43210] [pid 2015506] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCUM6_tjTxtHJEK3-CZmQACmME"]
[Sun Nov 09 05:16:40 2025] [fnaluxury.com] [error] [client 52.207.47.227:46365] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCUOK_tjTxtHJEK3-CZowACmKo"]
[Sun Nov 09 05:16:44 2025] [fnaluxury.com] [error] [client 18.214.124.6:39436] [pid 2015506] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUPK_tjTxtHJEK3-CZqQACmK4"]
[Sun Nov 09 05:16:46 2025] [fnaluxury.com] [error] [client 3.235.215.92:26814] [pid 2015506] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCUPq_tjTxtHJEK3-CZrAACmLU"]
[Sun Nov 09 05:16:53 2025] [fnaluxury.com] [error] [client 18.214.186.220:8604] [pid 2015506] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCURa_tjTxtHJEK3-CZtQACmJ0"]
[Sun Nov 09 05:16:54 2025] [fnaluxury.com] [error] [client 44.197.76.210:19848] [pid 2015506] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRCURq_tjTxtHJEK3-CZtwACmNA"]
[Sun Nov 09 05:16:58 2025] [fnaluxury.com] [error] [client 3.219.81.66:11161] [pid 2015506] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUSq_tjTxtHJEK3-CZvAACmO4"]
[Sun Nov 09 05:17:02 2025] [fnaluxury.com] [error] [client 54.204.62.163:63145] [pid 2015506] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUTq_tjTxtHJEK3-CZwwACmBs"]
[Sun Nov 09 05:17:08 2025] [fnaluxury.com] [error] [client 35.171.141.42:47680] [pid 2015506] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCUVK_tjTxtHJEK3-CZzgACmCI"]
[Sun Nov 09 05:17:13 2025] [fnaluxury.com] [error] [client 34.196.6.199:42741] [pid 2015506] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCUWa_tjTxtHJEK3-CZ2AACmCk"]
[Sun Nov 09 05:17:15 2025] [fnaluxury.com] [error] [client 54.197.102.71:17060] [pid 2015506] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCUW6_tjTxtHJEK3-CZ3gACmH4"]
[Sun Nov 09 05:17:18 2025] [fnaluxury.com] [error] [client 44.206.65.8:62771] [pid 2015506] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUXq_tjTxtHJEK3-CZ4gACmG4"]
[Sun Nov 09 05:17:24 2025] [fnaluxury.com] [error] [client 23.21.119.232:33797] [pid 2015506] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCUZK_tjTxtHJEK3-CZ6AACmFA"]
[Sun Nov 09 05:17:26 2025] [fnaluxury.com] [error] [client 18.210.58.238:59744] [pid 2015506] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUZq_tjTxtHJEK3-CZ7AACmFM"]
[Sun Nov 09 05:17:32 2025] [fnaluxury.com] [error] [client 3.226.34.98:20364] [pid 2015506] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUbK_tjTxtHJEK3-CZ9AACmHQ"]
[Sun Nov 09 05:17:36 2025] [fnaluxury.com] [error] [client 44.210.204.255:61570] [pid 2015506] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUcK_tjTxtHJEK3-CaAAACmKg"]
[Sun Nov 09 05:17:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:12842] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/revslider/objects/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRCUca_tjTxtHJEK3-CaAgKYvU0"]
[Sun Nov 09 05:17:39 2025] [fnaluxury.com] [error] [client 54.147.182.90:10477] [pid 2015506] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUc6_tjTxtHJEK3-CaBQACmJk"]
[Sun Nov 09 05:17:43 2025] [fnaluxury.com] [error] [client 54.197.102.71:18513] [pid 2015506] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUd6_tjTxtHJEK3-CaCQACmOI"]
[Sun Nov 09 05:17:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:12842] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/sodium_compat/namespaced/Core/Curve25519/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRCUeq_tjTxtHJEK3-CaEQKY71A"]
[Sun Nov 09 05:17:47 2025] [fnaluxury.com] [error] [client 52.204.71.8:60458] [pid 2015506] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUe6_tjTxtHJEK3-CaFgACmIE"]
[Sun Nov 09 05:17:51 2025] [fnaluxury.com] [error] [client 44.212.232.231:65080] [pid 2015506] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUf6_tjTxtHJEK3-CaHgACmMM"]
[Sun Nov 09 05:17:54 2025] [fnaluxury.com] [error] [client 34.224.132.215:29190] [pid 2015506] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCUgq_tjTxtHJEK3-CaIwACmEQ"]
[Sun Nov 09 05:18:00 2025] [fnaluxury.com] [error] [client 52.7.13.143:60621] [pid 2015506] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCUiK_tjTxtHJEK3-CaKwACmBc"]
[Sun Nov 09 05:18:05 2025] [fnaluxury.com] [error] [client 54.91.122.193:65451] [pid 2015506] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCUja_tjTxtHJEK3-CaMQACmEY"]
[Sun Nov 09 05:18:07 2025] [fnaluxury.com] [error] [client 52.200.93.170:49886] [pid 2015506] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUj6_tjTxtHJEK3-CaNQACmDY"]
[Sun Nov 09 05:18:10 2025] [fnaluxury.com] [error] [client 52.2.4.213:49764] [pid 2015506] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCUkq_tjTxtHJEK3-CaOQACmGc"]
[Sun Nov 09 05:18:15 2025] [fnaluxury.com] [error] [client 34.225.243.131:38158] [pid 2015506] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUl6_tjTxtHJEK3-CaPwACmDs"]
[Sun Nov 09 05:18:19 2025] [fnaluxury.com] [error] [client 50.19.79.213:32133] [pid 2015506] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUm6_tjTxtHJEK3-CaSQACmE4"]
[Sun Nov 09 05:18:23 2025] [fnaluxury.com] [error] [client 3.218.35.239:33682] [pid 2015506] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUn6_tjTxtHJEK3-CaUgACmLY"]
[Sun Nov 09 05:18:26 2025] [fnaluxury.com] [error] [client 54.221.203.24:31030] [pid 2015506] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCUoq_tjTxtHJEK3-CaWQACmFs"]
[Sun Nov 09 05:18:34 2025] [fnaluxury.com] [error] [client 52.44.148.203:30769] [pid 2015506] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUqq_tjTxtHJEK3-CaZQACmNs"]
[Sun Nov 09 05:18:36 2025] [fnaluxury.com] [error] [client 34.192.125.239:8534] [pid 2015506] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUrK_tjTxtHJEK3-CaaQACmNE"]
[Sun Nov 09 05:18:39 2025] [fnaluxury.com] [error] [client 98.82.39.241:22770] [pid 2015506] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUr6_tjTxtHJEK3-CabgACmLU"]
[Sun Nov 09 05:18:43 2025] [fnaluxury.com] [error] [client 52.205.222.214:26778] [pid 2015506] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/mem/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUs6_tjTxtHJEK3-CadgACmLs"]
[Sun Nov 09 05:18:47 2025] [fnaluxury.com] [error] [client 52.3.156.186:41113] [pid 2015506] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUt6_tjTxtHJEK3-CaegACmBk"]
[Sun Nov 09 05:18:53 2025] [fnaluxury.com] [error] [client 23.21.228.180:13089] [pid 2015506] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUva_tjTxtHJEK3-CahAACmF0"]
[Sun Nov 09 05:18:56 2025] [fnaluxury.com] [error] [client 52.205.141.124:58960] [pid 2015506] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCUwK_tjTxtHJEK3-CakQACmCE"]
[Sun Nov 09 05:19:01 2025] [fnaluxury.com] [error] [client 35.168.238.50:14540] [pid 2015506] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUxa_tjTxtHJEK3-CapQACmKA"]
[Sun Nov 09 05:19:06 2025] [fnaluxury.com] [error] [client 52.6.97.88:59047] [pid 2015506] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCUyq_tjTxtHJEK3-CargACmHU"]
[Sun Nov 09 05:19:07 2025] [fnaluxury.com] [error] [client 34.236.135.14:4773] [pid 2015506] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCUy6_tjTxtHJEK3-CasgACmEA"]
[Sun Nov 09 05:19:13 2025] [fnaluxury.com] [error] [client 44.205.74.196:27451] [pid 2015506] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCU0a_tjTxtHJEK3-CavgACmI8"]
[Sun Nov 09 05:19:14 2025] [fnaluxury.com] [error] [client 44.214.19.8:59268] [pid 2015506] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU0q_tjTxtHJEK3-CawQACmNg"]
[Sun Nov 09 05:19:18 2025] [fnaluxury.com] [error] [client 34.192.125.239:51390] [pid 2015506] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU1q_tjTxtHJEK3-CaxgACmD8"]
[Sun Nov 09 05:19:24 2025] [fnaluxury.com] [error] [client 3.90.73.206:14089] [pid 2015506] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU3K_tjTxtHJEK3-Ca0wACmFQ"]
[Sun Nov 09 05:19:28 2025] [fnaluxury.com] [error] [client 107.23.62.75:58813] [pid 2015506] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU4K_tjTxtHJEK3-Ca2wACmNI"]
[Sun Nov 09 05:19:31 2025] [fnaluxury.com] [error] [client 3.221.50.71:40499] [pid 2015506] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU46_tjTxtHJEK3-Ca-AACmOg"]
[Sun Nov 09 05:19:36 2025] [fnaluxury.com] [error] [client 44.207.69.106:47396] [pid 2015506] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRCU6K_tjTxtHJEK3-CbDgACmOQ"]
[Sun Nov 09 05:19:42 2025] [fnaluxury.com] [error] [client 34.206.249.188:51619] [pid 2015506] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU7q_tjTxtHJEK3-CbKwACmF4"]
[Sun Nov 09 05:19:43 2025] [fnaluxury.com] [error] [client 52.203.65.83:42784] [pid 2015506] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCU76_tjTxtHJEK3-CbLQACmJ4"]
[Sun Nov 09 05:19:49 2025] [fnaluxury.com] [error] [client 54.164.106.236:55483] [pid 2015506] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCU9a_tjTxtHJEK3-CbNgACmJM"]
[Sun Nov 09 05:19:51 2025] [fnaluxury.com] [error] [client 34.195.60.66:13212] [pid 2015506] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRCU96_tjTxtHJEK3-CbOQACmIU"]
[Sun Nov 09 05:19:57 2025] [fnaluxury.com] [error] [client 52.54.249.218:61660] [pid 2015506] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCU_a_tjTxtHJEK3-CbQQACmFs"]
[Sun Nov 09 05:20:01 2025] [fnaluxury.com] [error] [client 34.234.200.207:53220] [pid 2015506] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVAa_tjTxtHJEK3-CbUAACmB0"]
[Sun Nov 09 05:20:03 2025] [fnaluxury.com] [error] [client 98.83.94.113:62176] [pid 2015506] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVA6_tjTxtHJEK3-CbVAACmMg"]
[Sun Nov 09 05:20:08 2025] [fnaluxury.com] [error] [client 18.232.11.247:22794] [pid 2015506] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVCK_tjTxtHJEK3-CbWgACmMw"]
[Sun Nov 09 05:20:12 2025] [fnaluxury.com] [error] [client 98.82.214.73:20515] [pid 2015506] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVDK_tjTxtHJEK3-CbXQACmMY"]
[Sun Nov 09 05:20:14 2025] [fnaluxury.com] [error] [client 98.84.184.80:57340] [pid 2015506] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVDq_tjTxtHJEK3-CbZQACmK0"]
[Sun Nov 09 05:20:19 2025] [fnaluxury.com] [error] [client 114.119.131.116:62045] [pid 2015506] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptye4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCVE6_tjTxtHJEK3-CbbAACmBg"]
[Sun Nov 09 05:20:22 2025] [fnaluxury.com] [error] [client 3.216.227.216:2894] [pid 2015506] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCVFq_tjTxtHJEK3-CbcwACmM0"]
[Sun Nov 09 05:20:23 2025] [fnaluxury.com] [error] [client 44.223.232.55:18665] [pid 2015506] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVF6_tjTxtHJEK3-CbdQACmCE"]
[Sun Nov 09 05:20:27 2025] [fnaluxury.com] [error] [client 52.70.138.176:28647] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVG6_tjTxtHJEK3-CbeQACmIQ"]
[Sun Nov 09 05:20:33 2025] [fnaluxury.com] [error] [client 52.203.152.231:56159] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVIa_tjTxtHJEK3-CbiAACmGY"]
[Sun Nov 09 05:20:37 2025] [fnaluxury.com] [error] [client 34.203.111.15:52234] [pid 2015506] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVJa_tjTxtHJEK3-CblQACmHE"]
[Sun Nov 09 05:20:39 2025] [fnaluxury.com] [error] [client 35.168.238.50:17252] [pid 2015506] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVJ6_tjTxtHJEK3-CbngACmJI"]
[Sun Nov 09 05:20:43 2025] [fnaluxury.com] [error] [client 3.218.103.254:49445] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCVK6_tjTxtHJEK3-CbsAACmJk"]
[Sun Nov 09 05:20:47 2025] [fnaluxury.com] [error] [client 44.207.69.106:22666] [pid 2015506] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVL6_tjTxtHJEK3-CbyQACmMs"]
[Sun Nov 09 05:20:52 2025] [fnaluxury.com] [error] [client 52.203.152.231:35417] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVNK_tjTxtHJEK3-Cb0gACmFc"]
[Sun Nov 09 05:20:53 2025] [fnaluxury.com] [error] [client 100.29.34.97:11306] [pid 2015506] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVNa_tjTxtHJEK3-Cb2AACmNo"]
[Sun Nov 09 05:20:59 2025] [fnaluxury.com] [error] [client 52.204.89.12:1969] [pid 2015506] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVO6_tjTxtHJEK3-Cb4QACmOQ"]
[Sun Nov 09 05:21:03 2025] [fnaluxury.com] [error] [client 3.216.227.216:17158] [pid 2015506] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVP6_tjTxtHJEK3-Cb6QACmCk"]
[Sun Nov 09 05:21:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:24120] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCVQ6_tjTxtHJEK3-Cb7gKYXFQ"]
[Sun Nov 09 05:21:08 2025] [fnaluxury.com] [error] [client 3.89.176.255:27555] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVRK_tjTxtHJEK3-Cb8AACmF4"]
[Sun Nov 09 05:21:12 2025] [fnaluxury.com] [error] [client 98.82.66.172:52622] [pid 2015506] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCVSK_tjTxtHJEK3-Cb9gACmGQ"]
[Sun Nov 09 05:21:17 2025] [fnaluxury.com] [error] [client 52.204.71.8:48921] [pid 2015506] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVTa_tjTxtHJEK3-Cb_wACmKU"]
[Sun Nov 09 05:21:19 2025] [fnaluxury.com] [error] [client 50.16.248.61:34197] [pid 2015506] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVT6_tjTxtHJEK3-CcBQACmEA"]
[Sun Nov 09 05:21:24 2025] [fnaluxury.com] [error] [client 54.88.84.219:51363] [pid 2015506] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVVK_tjTxtHJEK3-CcCwACmJg"]
[Sun Nov 09 05:21:29 2025] [fnaluxury.com] [error] [client 54.209.100.30:58913] [pid 2015506] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVWa_tjTxtHJEK3-CcEgACmOY"]
[Sun Nov 09 05:21:31 2025] [fnaluxury.com] [error] [client 98.82.40.168:51239] [pid 2015506] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVW6_tjTxtHJEK3-CcFwACmLw"]
[Sun Nov 09 05:21:35 2025] [fnaluxury.com] [error] [client 44.193.115.232:48980] [pid 2015506] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVX6_tjTxtHJEK3-CcIAACmMo"]
[Sun Nov 09 05:21:39 2025] [fnaluxury.com] [error] [client 52.205.222.214:31273] [pid 2015506] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVY6_tjTxtHJEK3-CcIwACmCw"]
[Sun Nov 09 05:21:44 2025] [fnaluxury.com] [error] [client 3.208.146.193:3068] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCVaK_tjTxtHJEK3-CcMgACmLM"]
[Sun Nov 09 05:21:46 2025] [fnaluxury.com] [error] [client 52.0.63.151:59850] [pid 2015506] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVaq_tjTxtHJEK3-CcNgACmL4"]
[Sun Nov 09 05:21:51 2025] [fnaluxury.com] [error] [client 44.223.116.180:15240] [pid 2015506] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVb6_tjTxtHJEK3-CcQAACmBs"]
[Sun Nov 09 05:21:58 2025] [fnaluxury.com] [error] [client 3.222.190.107:53148] [pid 2015506] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVdq_tjTxtHJEK3-CcTgACmCk"]
[Sun Nov 09 05:21:59 2025] [fnaluxury.com] [error] [client 44.214.19.8:56685] [pid 2015506] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVd6_tjTxtHJEK3-CcUQACmFw"]
[Sun Nov 09 05:22:02 2025] [fnaluxury.com] [error] [client 3.208.146.193:10707] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVeq_tjTxtHJEK3-CcWQACmHs"]
[Sun Nov 09 05:22:06 2025] [fnaluxury.com] [error] [client 44.213.202.136:46048] [pid 2015506] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCVfq_tjTxtHJEK3-CcaQACmF8"]
[Sun Nov 09 05:22:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:24120] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCVf6_tjTxtHJEK3-CcbQKYtHs"]
[Sun Nov 09 05:22:11 2025] [fnaluxury.com] [error] [client 34.227.234.246:4338] [pid 2015506] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCVg6_tjTxtHJEK3-CcfgACmIE"]
[Sun Nov 09 05:22:14 2025] [fnaluxury.com] [error] [client 100.24.149.244:31940] [pid 2015506] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVhq_tjTxtHJEK3-CchAACmDM"]
[Sun Nov 09 05:22:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:24120] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCVi6_tjTxtHJEK3-CcjgKY64I"]
[Sun Nov 09 05:22:19 2025] [fnaluxury.com] [error] [client 107.20.224.184:4837] [pid 2015506] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCVi6_tjTxtHJEK3-CcjwACmFc"]
[Sun Nov 09 05:22:25 2025] [fnaluxury.com] [error] [client 34.192.67.98:2246] [pid 2015506] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVka_tjTxtHJEK3-CcnAACmCA"]
[Sun Nov 09 05:22:30 2025] [fnaluxury.com] [error] [client 54.156.248.117:9918] [pid 2015506] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVlq_tjTxtHJEK3-CcogACmC8"]
[Sun Nov 09 05:22:31 2025] [fnaluxury.com] [error] [client 34.204.150.196:12270] [pid 2015506] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVl6_tjTxtHJEK3-CcowACmD0"]
[Sun Nov 09 05:22:34 2025] [fnaluxury.com] [error] [client 34.224.132.215:41008] [pid 2015506] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVmq_tjTxtHJEK3-CcrAACmJ4"]
[Sun Nov 09 05:22:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/shorewall.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVnK_tjTxtHJEK3-CcsAKYSI8"]
[Sun Nov 09 05:22:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVnK_tjTxtHJEK3-CcsAKYSI8"]
[Sun Nov 09 05:22:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/apf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVn6_tjTxtHJEK3-CctgKYU5A"]
[Sun Nov 09 05:22:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVn6_tjTxtHJEK3-CctgKYU5A"]
[Sun Nov 09 05:22:40 2025] [fnaluxury.com] [error] [client 23.22.59.87:16964] [pid 2015506] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVoK_tjTxtHJEK3-CcuAACmI0"]
[Sun Nov 09 05:22:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/hostsdeny.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVoq_tjTxtHJEK3-CcugKYtpI"]
[Sun Nov 09 05:22:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVoq_tjTxtHJEK3-CcugKYtpI"]
[Sun Nov 09 05:22:44 2025] [fnaluxury.com] [error] [client 34.238.45.183:17575] [pid 2015506] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVpK_tjTxtHJEK3-CcvQACmIU"]
[Sun Nov 09 05:22:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/badips.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVpa_tjTxtHJEK3-CcvgKYwZU"]
[Sun Nov 09 05:22:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVpa_tjTxtHJEK3-CcvgKYwZU"]
[Sun Nov 09 05:22:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/colors.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVqK_tjTxtHJEK3-CcwgKYW5M"]
[Sun Nov 09 05:22:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVqK_tjTxtHJEK3-CcwgKYW5M"]
[Sun Nov 09 05:22:48 2025] [fnaluxury.com] [error] [client 184.72.84.154:4123] [pid 2015506] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCVqK_tjTxtHJEK3-CcwwACmL8"]
[Sun Nov 09 05:22:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.workstation"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVq6_tjTxtHJEK3-CcywKYvKA"]
[Sun Nov 09 05:22:51 2025] [fnaluxury.com] [error] [client 44.223.115.10:12007] [pid 2015506] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVq6_tjTxtHJEK3-CczQACmD8"]
[Sun Nov 09 05:22:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/65_debian.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVrq_tjTxtHJEK3-Cc1AKYY50"]
[Sun Nov 09 05:22:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVrq_tjTxtHJEK3-Cc1AKYY50"]
[Sun Nov 09 05:22:55 2025] [fnaluxury.com] [error] [client 52.204.71.8:50607] [pid 2015506] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCVr6_tjTxtHJEK3-Cc2AACmLU"]
[Sun Nov 09 05:22:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/route.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVsa_tjTxtHJEK3-Cc3QKY46o"]
[Sun Nov 09 05:22:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVsa_tjTxtHJEK3-Cc3QKY46o"]
[Sun Nov 09 05:22:59 2025] [fnaluxury.com] [error] [client 54.147.80.137:40348] [pid 2015506] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVs6_tjTxtHJEK3-Cc4AACmJA"]
[Sun Nov 09 05:23:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVtK_tjTxtHJEK3-Cc4QKYK6E"]
[Sun Nov 09 05:23:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVtK_tjTxtHJEK3-Cc4QKYK6E"]
[Sun Nov 09 05:23:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVt6_tjTxtHJEK3-Cc5gKYI6M"]
[Sun Nov 09 05:23:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVt6_tjTxtHJEK3-Cc5gKYI6M"]
[Sun Nov 09 05:23:03 2025] [fnaluxury.com] [error] [client 3.210.223.61:39325] [pid 2015506] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCVt6_tjTxtHJEK3-Cc5wACmKE"]
[Sun Nov 09 05:23:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/cloudflare.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVuq_tjTxtHJEK3-Cc7QKYLac"]
[Sun Nov 09 05:23:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVuq_tjTxtHJEK3-Cc7QKYLac"]
[Sun Nov 09 05:23:06 2025] [fnaluxury.com] [error] [client 54.83.180.239:55038] [pid 2015506] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVuq_tjTxtHJEK3-Cc8AACmB4"]
[Sun Nov 09 05:23:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVva_tjTxtHJEK3-Cc9QKYFqs"]
[Sun Nov 09 05:23:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVva_tjTxtHJEK3-Cc9QKYFqs"]
[Sun Nov 09 05:23:10 2025] [fnaluxury.com] [error] [client 184.73.239.35:19470] [pid 2015506] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVvq_tjTxtHJEK3-Cc-AACmBg"]
[Sun Nov 09 05:23:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/sendmail.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVwK_tjTxtHJEK3-Cc_QKYIaw"]
[Sun Nov 09 05:23:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVwK_tjTxtHJEK3-Cc_QKYIaw"]
[Sun Nov 09 05:23:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVw6_tjTxtHJEK3-CdBAKYR68"]
[Sun Nov 09 05:23:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVw6_tjTxtHJEK3-CdBAKYR68"]
[Sun Nov 09 05:23:16 2025] [fnaluxury.com] [error] [client 52.5.242.243:15019] [pid 2015506] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCVxK_tjTxtHJEK3-CdBwACmCI"]
[Sun Nov 09 05:23:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVxq_tjTxtHJEK3-CdCgKYebM"]
[Sun Nov 09 05:23:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVxq_tjTxtHJEK3-CdCgKYebM"]
[Sun Nov 09 05:23:19 2025] [fnaluxury.com] [error] [client 34.236.41.241:29834] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVx6_tjTxtHJEK3-CdDAACmDQ"]
[Sun Nov 09 05:23:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVya_tjTxtHJEK3-CdDwKYbq0"]
[Sun Nov 09 05:23:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVya_tjTxtHJEK3-CdDwKYbq0"]
[Sun Nov 09 05:23:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVzK_tjTxtHJEK3-CdFAKYg7E"]
[Sun Nov 09 05:23:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVzK_tjTxtHJEK3-CdFAKYg7E"]
[Sun Nov 09 05:23:24 2025] [fnaluxury.com] [error] [client 44.205.192.249:64216] [pid 2015506] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVzK_tjTxtHJEK3-CdFwACmLA"]
[Sun Nov 09 05:23:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVz6_tjTxtHJEK3-CdGwKYiZ8"]
[Sun Nov 09 05:23:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCVz6_tjTxtHJEK3-CdGwKYiZ8"]
[Sun Nov 09 05:23:27 2025] [fnaluxury.com] [error] [client 34.231.45.47:59207] [pid 2015506] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCVz6_tjTxtHJEK3-CdHAACmKU"]
[Sun Nov 09 05:23:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV0q_tjTxtHJEK3-CdHwKYk7g"]
[Sun Nov 09 05:23:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV0q_tjTxtHJEK3-CdHwKYk7g"]
[Sun Nov 09 05:23:31 2025] [fnaluxury.com] [error] [client 34.234.200.207:14306] [pid 2015506] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCV06_tjTxtHJEK3-CdIQACmHQ"]
[Sun Nov 09 05:23:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/netscaler.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV1a_tjTxtHJEK3-CdJAKYQLw"]
[Sun Nov 09 05:23:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV1a_tjTxtHJEK3-CdJAKYQLw"]
[Sun Nov 09 05:23:34 2025] [fnaluxury.com] [error] [client 44.221.180.179:14956] [pid 2015506] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCV1q_tjTxtHJEK3-CdJwACmKs"]
[Sun Nov 09 05:23:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/mail-buffered.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV2K_tjTxtHJEK3-CdKQKYX70"]
[Sun Nov 09 05:23:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV2K_tjTxtHJEK3-CdKQKYX70"]
[Sun Nov 09 05:23:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV26_tjTxtHJEK3-CdOAKYFcM"]
[Sun Nov 09 05:23:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV26_tjTxtHJEK3-CdOAKYFcM"]
[Sun Nov 09 05:23:39 2025] [fnaluxury.com] [error] [client 44.194.139.149:6971] [pid 2015506] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCV26_tjTxtHJEK3-CdOwACmLw"]
[Sun Nov 09 05:23:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/bsd-ipfw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV3q_tjTxtHJEK3-CdTAKYY8c"]
[Sun Nov 09 05:23:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV3q_tjTxtHJEK3-CdTAKYY8c"]
[Sun Nov 09 05:23:44 2025] [fnaluxury.com] [error] [client 18.205.91.101:45216] [pid 2015506] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCV36_tjTxtHJEK3-CdVgACmJ0"]
[Sun Nov 09 05:23:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/osx-afctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV4a_tjTxtHJEK3-CdWAKYM8I"]
[Sun Nov 09 05:23:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV4a_tjTxtHJEK3-CdWAKYM8I"]
[Sun Nov 09 05:23:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV5K_tjTxtHJEK3-CdbgKY18A"]
[Sun Nov 09 05:23:49 2025] [fnaluxury.com] [error] [client 3.226.106.93:8444] [pid 2015506] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCV5a_tjTxtHJEK3-CdeQACmLM"]
[Sun Nov 09 05:23:50 2025] [fnaluxury.com] [error] [client 44.212.131.50:39984] [pid 2015506] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCV5q_tjTxtHJEK3-CdfAACmBY"]
[Sun Nov 09 05:23:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV56_tjTxtHJEK3-CdggKYx8E"]
[Sun Nov 09 05:23:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV56_tjTxtHJEK3-CdggKYx8E"]
[Sun Nov 09 05:23:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-new.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV6q_tjTxtHJEK3-CdlgKYGss"]
[Sun Nov 09 05:23:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV6q_tjTxtHJEK3-CdlgKYGss"]
[Sun Nov 09 05:23:55 2025] [fnaluxury.com] [error] [client 34.194.165.45:8875] [pid 2015506] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCV66_tjTxtHJEK3-CdmQACmHo"]
[Sun Nov 09 05:23:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV7a_tjTxtHJEK3-CdnAKYXsk"]
[Sun Nov 09 05:23:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV7a_tjTxtHJEK3-CdnAKYXsk"]
[Sun Nov 09 05:23:58 2025] [fnaluxury.com] [error] [client 34.205.170.13:7759] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCV7q_tjTxtHJEK3-CdngACmHg"]
[Sun Nov 09 05:24:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v342.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV8K_tjTxtHJEK3-CdoAKYfQI"]
[Sun Nov 09 05:24:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV8K_tjTxtHJEK3-CdoAKYfQI"]
[Sun Nov 09 05:24:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/dshield.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV86_tjTxtHJEK3-CdpQKYpsw"]
[Sun Nov 09 05:24:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV86_tjTxtHJEK3-CdpQKYpsw"]
[Sun Nov 09 05:24:05 2025] [fnaluxury.com] [error] [client 54.164.106.236:43820] [pid 2015506] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCV9a_tjTxtHJEK3-CdpgACmKM"]
[Sun Nov 09 05:24:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/nftables.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV9q_tjTxtHJEK3-CdpwKYf9A"]
[Sun Nov 09 05:24:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV9q_tjTxtHJEK3-CdpwKYf9A"]
[Sun Nov 09 05:24:06 2025] [fnaluxury.com] [error] [client 34.227.156.153:50557] [pid 2015506] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCV9q_tjTxtHJEK3-CdqAACmFM"]
[Sun Nov 09 05:24:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-new.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV-a_tjTxtHJEK3-CdrAKYk80"]
[Sun Nov 09 05:24:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV-a_tjTxtHJEK3-CdrAKYk80"]
[Sun Nov 09 05:24:11 2025] [fnaluxury.com] [error] [client 44.217.255.167:25340] [pid 2015506] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCV-6_tjTxtHJEK3-CdrwACmMU"]
[Sun Nov 09 05:24:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV_K_tjTxtHJEK3-CdsgKY1tE"]
[Sun Nov 09 05:24:14 2025] [fnaluxury.com] [error] [client 44.221.180.179:22604] [pid 2015506] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCV_q_tjTxtHJEK3-CduAACmFo"]
[Sun Nov 09 05:24:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/firewallcmd-rich-rules.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV_6_tjTxtHJEK3-CdugKYqM4"]
[Sun Nov 09 05:24:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCV_6_tjTxtHJEK3-CdugKYqM4"]
[Sun Nov 09 05:24:17 2025] [fnaluxury.com] [error] [client 44.207.207.36:28663] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWAa_tjTxtHJEK3-CdvgACmNw"]
[Sun Nov 09 05:24:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWBa_tjTxtHJEK3-CdwwKYFdM"]
[Sun Nov 09 05:24:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWBa_tjTxtHJEK3-CdwwKYFdM"]
[Sun Nov 09 05:24:22 2025] [fnaluxury.com] [error] [client 107.22.208.39:61859] [pid 2015506] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWBq_tjTxtHJEK3-CdxQACmKk"]
[Sun Nov 09 05:24:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWCK_tjTxtHJEK3-CdxwKY4to"]
[Sun Nov 09 05:24:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWCK_tjTxtHJEK3-CdxwKY4to"]
[Sun Nov 09 05:24:26 2025] [fnaluxury.com] [error] [client 52.204.81.148:43126] [pid 2015506] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWCq_tjTxtHJEK3-CdygACmKo"]
[Sun Nov 09 05:24:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWC6_tjTxtHJEK3-CdzAKY3dY"]
[Sun Nov 09 05:24:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWC6_tjTxtHJEK3-CdzAKY3dY"]
[Sun Nov 09 05:24:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWDq_tjTxtHJEK3-Cd0gKYudg"]
[Sun Nov 09 05:24:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWDq_tjTxtHJEK3-Cd0gKYudg"]
[Sun Nov 09 05:24:31 2025] [fnaluxury.com] [error] [client 52.45.29.57:57035] [pid 2015506] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCWD6_tjTxtHJEK3-Cd1AACmLs"]
[Sun Nov 09 05:24:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:11408] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWEa_tjTxtHJEK3-Cd1gKYzNU"]
[Sun Nov 09 05:24:34 2025] [fnaluxury.com] [error] [client 3.219.80.71:19306] [pid 2015506] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCWEq_tjTxtHJEK3-Cd2AACmMM"]
[Sun Nov 09 05:24:38 2025] [fnaluxury.com] [error] [client 52.45.15.233:21090] [pid 2015506] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWFq_tjTxtHJEK3-Cd4wACmF0"]
[Sun Nov 09 05:24:41 2025] [fnaluxury.com] [error] [client 54.147.182.90:44847] [pid 2015506] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWGa_tjTxtHJEK3-Cd6AACmEo"]
[Sun Nov 09 05:24:46 2025] [fnaluxury.com] [error] [client 54.144.185.255:22908] [pid 2015506] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWHq_tjTxtHJEK3-Cd7wACmDo"]
[Sun Nov 09 05:24:50 2025] [fnaluxury.com] [error] [client 54.83.240.58:17514] [pid 2015506] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWIq_tjTxtHJEK3-CeEQACmFk"]
[Sun Nov 09 05:24:54 2025] [fnaluxury.com] [error] [client 52.205.113.104:28744] [pid 2015506] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWJq_tjTxtHJEK3-CeHwACmGQ"]
[Sun Nov 09 05:24:58 2025] [fnaluxury.com] [error] [client 35.172.125.172:47444] [pid 2015506] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWKq_tjTxtHJEK3-CeJQACmLQ"]
[Sun Nov 09 05:25:02 2025] [fnaluxury.com] [error] [client 3.225.45.252:26145] [pid 2015506] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWLq_tjTxtHJEK3-CeLAACmDU"]
[Sun Nov 09 05:25:05 2025] [fnaluxury.com] [error] [client 54.159.18.27:58456] [pid 2015506] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWMa_tjTxtHJEK3-CeMQACmKc"]
[Sun Nov 09 05:25:09 2025] [fnaluxury.com] [error] [client 34.226.89.140:40727] [pid 2015506] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWNa_tjTxtHJEK3-CeNgACmKw"]
[Sun Nov 09 05:25:14 2025] [fnaluxury.com] [error] [client 52.203.65.83:41059] [pid 2015506] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWOq_tjTxtHJEK3-CePAACmB0"]
[Sun Nov 09 05:25:18 2025] [fnaluxury.com] [error] [client 52.2.58.41:8722] [pid 2015506] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWPq_tjTxtHJEK3-CeRQACmOU"]
[Sun Nov 09 05:25:22 2025] [fnaluxury.com] [error] [client 44.205.180.155:33316] [pid 2015506] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWQq_tjTxtHJEK3-CeUAACmNI"]
[Sun Nov 09 05:25:26 2025] [fnaluxury.com] [error] [client 100.27.153.9:38397] [pid 2015506] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWRq_tjTxtHJEK3-CeWAACmNc"]
[Sun Nov 09 05:25:30 2025] [fnaluxury.com] [error] [client 3.94.157.25:25111] [pid 2015506] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWSq_tjTxtHJEK3-CeYAACmBY"]
[Sun Nov 09 05:25:34 2025] [fnaluxury.com] [error] [client 34.194.95.99:48420] [pid 2015506] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWTa_tjTxtHJEK3-CeagACmEU"]
[Sun Nov 09 05:25:38 2025] [fnaluxury.com] [error] [client 54.84.93.8:44322] [pid 2015506] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWUq_tjTxtHJEK3-CedgACmGU"]
[Sun Nov 09 05:25:42 2025] [fnaluxury.com] [error] [client 34.238.45.183:30430] [pid 2015506] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWVq_tjTxtHJEK3-CegAACmGA"]
[Sun Nov 09 05:25:45 2025] [fnaluxury.com] [error] [client 52.22.64.232:45095] [pid 2015506] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWWa_tjTxtHJEK3-CelAACmI0"]
[Sun Nov 09 05:25:50 2025] [fnaluxury.com] [error] [client 44.223.116.180:6122] [pid 2015506] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCWXq_tjTxtHJEK3-CergACmHM"]
[Sun Nov 09 05:25:54 2025] [fnaluxury.com] [error] [client 23.22.59.87:41615] [pid 2015506] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWYa_tjTxtHJEK3-CevQACmNg"]
[Sun Nov 09 05:25:58 2025] [fnaluxury.com] [error] [client 44.193.102.198:28663] [pid 2015506] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWZq_tjTxtHJEK3-Ce2QACmBA"]
[Sun Nov 09 05:26:01 2025] [fnaluxury.com] [error] [client 184.73.239.35:3210] [pid 2015506] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWaa_tjTxtHJEK3-Ce5wACmL4"]
[Sun Nov 09 05:26:06 2025] [fnaluxury.com] [error] [client 18.214.238.178:56522] [pid 2015506] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWbq_tjTxtHJEK3-Ce_AACmCA"]
[Sun Nov 09 05:26:10 2025] [fnaluxury.com] [error] [client 52.202.233.37:42484] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWcq_tjTxtHJEK3-CfDgACmGs"]
[Sun Nov 09 05:26:13 2025] [fnaluxury.com] [error] [client 35.171.117.160:52828] [pid 2015506] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCWda_tjTxtHJEK3-CfHwACmEg"]
[Sun Nov 09 05:26:17 2025] [fnaluxury.com] [error] [client 52.54.249.218:62765] [pid 2015506] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWea_tjTxtHJEK3-CfMQACmH8"]
[Sun Nov 09 05:26:21 2025] [fnaluxury.com] [error] [client 34.202.88.37:33699] [pid 2015506] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWfa_tjTxtHJEK3-CfQAACmKI"]
[Sun Nov 09 05:26:26 2025] [fnaluxury.com] [error] [client 44.223.232.55:9679] [pid 2015506] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWgq_tjTxtHJEK3-CfUwACmLE"]
[Sun Nov 09 05:26:26 2025] [fnaluxury.com] [error] [client 114.119.139.70:35819] [pid 2015506] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCWgq_tjTxtHJEK3-CfVQACmKQ"]
[Sun Nov 09 05:26:30 2025] [fnaluxury.com] [error] [client 98.83.72.38:37432] [pid 2015506] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWhq_tjTxtHJEK3-CfZgACmN0"]
[Sun Nov 09 05:26:34 2025] [fnaluxury.com] [error] [client 100.29.34.97:5432] [pid 2015506] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWiq_tjTxtHJEK3-CfdwACmNA"]
[Sun Nov 09 05:26:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:49250] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/symbiosis-blacklist-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWi6_tjTxtHJEK3-CfhgKYHq8"]
[Sun Nov 09 05:26:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:49250] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCWi6_tjTxtHJEK3-CfhgKYHq8"]
[Sun Nov 09 05:26:37 2025] [fnaluxury.com] [error] [client 3.212.205.90:65218] [pid 2015506] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWja_tjTxtHJEK3-CfkwACmBY"]
[Sun Nov 09 05:26:42 2025] [fnaluxury.com] [error] [client 18.211.148.239:14777] [pid 2015506] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWkq_tjTxtHJEK3-CfqAACmIo"]
[Sun Nov 09 05:26:46 2025] [fnaluxury.com] [error] [client 52.204.253.129:61637] [pid 2015506] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWlq_tjTxtHJEK3-CfvwACmI0"]
[Sun Nov 09 05:26:49 2025] [fnaluxury.com] [error] [client 34.231.77.232:45313] [pid 2015506] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWma_tjTxtHJEK3-Cf3gACmD8"]
[Sun Nov 09 05:26:54 2025] [fnaluxury.com] [error] [client 54.163.169.168:30879] [pid 2015506] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCWnq_tjTxtHJEK3-Cf7QACmOA"]
[Sun Nov 09 05:26:58 2025] [fnaluxury.com] [error] [client 50.16.216.166:14475] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWoq_tjTxtHJEK3-Cf_wACmEE"]
[Sun Nov 09 05:27:02 2025] [fnaluxury.com] [error] [client 52.54.157.23:12430] [pid 2015506] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWpq_tjTxtHJEK3-CgEQACmBY"]
[Sun Nov 09 05:27:05 2025] [fnaluxury.com] [error] [client 3.213.46.222:42251] [pid 2015506] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWqa_tjTxtHJEK3-CgHAACmCU"]
[Sun Nov 09 05:27:09 2025] [fnaluxury.com] [error] [client 52.7.33.248:53354] [pid 2015506] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWra_tjTxtHJEK3-CgNAACmIg"]
[Sun Nov 09 05:27:13 2025] [fnaluxury.com] [error] [client 54.84.161.62:25655] [pid 2015506] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWsa_tjTxtHJEK3-CgTgACmFk"]
[Sun Nov 09 05:27:17 2025] [fnaluxury.com] [error] [client 34.236.185.101:22690] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWta_tjTxtHJEK3-CgbAACmMA"]
[Sun Nov 09 05:27:21 2025] [fnaluxury.com] [error] [client 3.223.181.32:40221] [pid 2015506] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCWua_tjTxtHJEK3-CgmwACmCM"]
[Sun Nov 09 05:27:27 2025] [fnaluxury.com] [error] [client 34.225.138.57:17766] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWv6_tjTxtHJEK3-Cg0AACmFI"]
[Sun Nov 09 05:27:29 2025] [fnaluxury.com] [error] [client 50.19.79.213:4655] [pid 2015506] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCWwa_tjTxtHJEK3-Cg7AACmBo"]
[Sun Nov 09 05:27:33 2025] [fnaluxury.com] [error] [client 3.208.146.193:63563] [pid 2015506] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCWxa_tjTxtHJEK3-ChBAACmGQ"]
[Sun Nov 09 05:27:38 2025] [fnaluxury.com] [error] [client 35.174.253.85:10015] [pid 2015506] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWyq_tjTxtHJEK3-ChFQACmIc"]
[Sun Nov 09 05:27:40 2025] [fnaluxury.com] [error] [client 114.119.138.194:54385] [pid 2015506] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCWzK_tjTxtHJEK3-ChIgACmJE"]
[Sun Nov 09 05:27:42 2025] [fnaluxury.com] [error] [client 34.231.45.47:49427] [pid 2015506] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCWzq_tjTxtHJEK3-ChNgACmLU"]
[Sun Nov 09 05:27:45 2025] [fnaluxury.com] [error] [client 44.206.65.8:36257] [pid 2015506] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCW0a_tjTxtHJEK3-ChUAACmHY"]
[Sun Nov 09 05:27:49 2025] [fnaluxury.com] [error] [client 54.84.93.8:46485] [pid 2015506] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCW1a_tjTxtHJEK3-ChYAACmG0"]
[Sun Nov 09 05:27:53 2025] [fnaluxury.com] [error] [client 54.159.98.248:29457] [pid 2015506] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCW2a_tjTxtHJEK3-ChagACmHk"]
[Sun Nov 09 05:27:57 2025] [fnaluxury.com] [error] [client 44.206.93.215:1874] [pid 2015506] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCW3a_tjTxtHJEK3-ChdgACmH4"]
[Sun Nov 09 05:28:02 2025] [fnaluxury.com] [error] [client 107.20.255.194:34987] [pid 2015506] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCW4q_tjTxtHJEK3-ChiAACmLA"]
[Sun Nov 09 05:28:05 2025] [fnaluxury.com] [error] [client 18.206.47.187:17138] [pid 2015506] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCW5a_tjTxtHJEK3-ChlAACmIs"]
[Sun Nov 09 05:28:09 2025] [fnaluxury.com] [error] [client 44.213.202.136:29319] [pid 2015506] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCW6a_tjTxtHJEK3-ChpgACmKc"]
[Sun Nov 09 05:28:14 2025] [fnaluxury.com] [error] [client 23.21.204.95:37546] [pid 2015506] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCW7q_tjTxtHJEK3-ChuQACmJU"]
[Sun Nov 09 05:28:18 2025] [fnaluxury.com] [error] [client 54.235.125.129:7333] [pid 2015506] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCW8q_tjTxtHJEK3-ChyAACmKE"]
[Sun Nov 09 05:28:23 2025] [fnaluxury.com] [error] [client 3.209.174.110:28258] [pid 2015506] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCW96_tjTxtHJEK3-Ch4gACmNc"]
[Sun Nov 09 05:28:27 2025] [fnaluxury.com] [error] [client 3.220.148.166:23846] [pid 2015506] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCW-6_tjTxtHJEK3-Ch8wACmDY"]
[Sun Nov 09 05:28:29 2025] [fnaluxury.com] [error] [client 54.92.171.106:15566] [pid 2015506] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCW_a_tjTxtHJEK3-Ch-wACmIo"]
[Sun Nov 09 05:28:34 2025] [fnaluxury.com] [error] [client 44.209.35.147:40459] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXAq_tjTxtHJEK3-CiCwACmII"]
[Sun Nov 09 05:28:37 2025] [fnaluxury.com] [error] [client 18.214.124.6:25195] [pid 2015506] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCXBa_tjTxtHJEK3-CiGgACmG8"]
[Sun Nov 09 05:28:41 2025] [fnaluxury.com] [error] [client 34.224.132.215:43687] [pid 2015506] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXCa_tjTxtHJEK3-CiJAACmJk"]
[Sun Nov 09 05:28:45 2025] [fnaluxury.com] [error] [client 23.21.148.226:44908] [pid 2015506] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXDa_tjTxtHJEK3-CiLgACmFs"]
[Sun Nov 09 05:28:49 2025] [fnaluxury.com] [error] [client 3.222.190.107:24566] [pid 2015506] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCXEa_tjTxtHJEK3-CiPQACmEw"]
[Sun Nov 09 05:28:54 2025] [fnaluxury.com] [error] [client 52.200.58.199:53470] [pid 2015506] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCXFq_tjTxtHJEK3-CiUQACmM8"]
[Sun Nov 09 05:28:57 2025] [fnaluxury.com] [error] [client 34.231.118.144:25950] [pid 2015506] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXGa_tjTxtHJEK3-CiYQACmDw"]
[Sun Nov 09 05:29:01 2025] [fnaluxury.com] [error] [client 44.206.65.8:3894] [pid 2015506] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXHa_tjTxtHJEK3-CicAACmNc"]
[Sun Nov 09 05:29:06 2025] [fnaluxury.com] [error] [client 18.215.24.66:35084] [pid 2015506] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCXIq_tjTxtHJEK3-CifgACmGk"]
[Sun Nov 09 05:29:09 2025] [fnaluxury.com] [error] [client 100.28.118.16:51828] [pid 2015506] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXJa_tjTxtHJEK3-CiiQACmHI"]
[Sun Nov 09 05:29:13 2025] [fnaluxury.com] [error] [client 34.196.6.199:49168] [pid 2015506] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypa/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXKa_tjTxtHJEK3-CilwACmEk"]
[Sun Nov 09 05:29:17 2025] [fnaluxury.com] [error] [client 23.23.213.182:20184] [pid 2015506] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXLa_tjTxtHJEK3-CipwACmIk"]
[Sun Nov 09 05:29:21 2025] [fnaluxury.com] [error] [client 98.82.107.102:7751] [pid 2015506] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXMa_tjTxtHJEK3-CitgACmM4"]
[Sun Nov 09 05:29:26 2025] [fnaluxury.com] [error] [client 34.206.249.188:62579] [pid 2015506] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXNq_tjTxtHJEK3-CiyQACmOI"]
[Sun Nov 09 05:29:29 2025] [fnaluxury.com] [error] [client 100.24.167.60:2710] [pid 2015506] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXOa_tjTxtHJEK3-Ci3AACmK8"]
[Sun Nov 09 05:29:34 2025] [fnaluxury.com] [error] [client 52.71.46.142:47529] [pid 2015506] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyed/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXPq_tjTxtHJEK3-Ci7QACmB4"]
[Sun Nov 09 05:29:37 2025] [fnaluxury.com] [error] [client 18.215.112.101:30756] [pid 2015506] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXQa_tjTxtHJEK3-Ci_wACmDg"]
[Sun Nov 09 05:29:42 2025] [fnaluxury.com] [error] [client 18.232.11.247:33906] [pid 2015506] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXRq_tjTxtHJEK3-CjFAACmHA"]
[Sun Nov 09 05:29:46 2025] [fnaluxury.com] [error] [client 44.209.35.147:32801] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv8/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXSq_tjTxtHJEK3-CjJQACmIA"]
[Sun Nov 09 05:29:50 2025] [fnaluxury.com] [error] [client 3.214.176.44:2910] [pid 2015506] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXTq_tjTxtHJEK3-CjOAACmNw"]
[Sun Nov 09 05:29:54 2025] [fnaluxury.com] [error] [client 44.205.74.196:43355] [pid 2015506] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXUq_tjTxtHJEK3-CjSwACmO8"]
[Sun Nov 09 05:29:57 2025] [fnaluxury.com] [error] [client 34.231.156.59:3125] [pid 2015506] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXVa_tjTxtHJEK3-CjVwACmJc"]
[Sun Nov 09 05:30:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXWK_tjTxtHJEK3-CjYAKYgYI"]
[Sun Nov 09 05:30:02 2025] [fnaluxury.com] [error] [client 3.229.2.217:15434] [pid 2015506] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXWq_tjTxtHJEK3-CjZwACmMg"]
[Sun Nov 09 05:30:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXW6_tjTxtHJEK3-CjbgKYxoY"]
[Sun Nov 09 05:30:06 2025] [fnaluxury.com] [error] [client 34.205.170.13:59159] [pid 2015506] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXXq_tjTxtHJEK3-CjeQACmBg"]
[Sun Nov 09 05:30:09 2025] [fnaluxury.com] [error] [client 3.223.134.5:7812] [pid 2015506] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXYa_tjTxtHJEK3-CjigACmHo"]
[Sun Nov 09 05:30:14 2025] [fnaluxury.com] [error] [client 44.221.227.90:30995] [pid 2015506] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXZq_tjTxtHJEK3-CjnwACmM0"]
[Sun Nov 09 05:30:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/sepermit.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXZ6_tjTxtHJEK3-CjpwKYQIw"]
[Sun Nov 09 05:30:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXZ6_tjTxtHJEK3-CjpwKYQIw"]
[Sun Nov 09 05:30:17 2025] [fnaluxury.com] [error] [client 54.91.122.193:32198] [pid 2015506] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXaa_tjTxtHJEK3-CjrwACmKU"]
[Sun Nov 09 05:30:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXaq_tjTxtHJEK3-CjsQKYq40"]
[Sun Nov 09 05:30:22 2025] [fnaluxury.com] [error] [client 23.23.137.202:56214] [pid 2015506] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyde/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXbq_tjTxtHJEK3-CjvAACmIc"]
[Sun Nov 09 05:30:26 2025] [fnaluxury.com] [error] [client 44.212.106.171:38912] [pid 2015506] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXcq_tjTxtHJEK3-CjzAACmLI"]
[Sun Nov 09 05:30:29 2025] [fnaluxury.com] [error] [client 54.147.238.89:42986] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXda_tjTxtHJEK3-Cj2wACmI4"]
[Sun Nov 09 05:30:33 2025] [fnaluxury.com] [error] [client 44.208.193.63:8197] [pid 2015506] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXea_tjTxtHJEK3-Cj6QACmE0"]
[Sun Nov 09 05:30:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXfK_tjTxtHJEK3-Cj9QKYyJs"]
[Sun Nov 09 05:30:38 2025] [fnaluxury.com] [error] [client 44.207.207.36:24586] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXfq_tjTxtHJEK3-Cj_AACmO4"]
[Sun Nov 09 05:30:42 2025] [fnaluxury.com] [error] [client 34.194.233.48:63617] [pid 2015506] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXgq_tjTxtHJEK3-CkDgACmFE"]
[Sun Nov 09 05:30:43 2025] [fnaluxury.com] [error] [client 114.119.154.200:38819] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCXg6_tjTxtHJEK3-CkFQACmFI"]
[Sun Nov 09 05:30:45 2025] [fnaluxury.com] [error] [client 3.224.205.25:28057] [pid 2015506] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXha_tjTxtHJEK3-CkIAACmIo"]
[Sun Nov 09 05:30:49 2025] [fnaluxury.com] [error] [client 98.83.8.142:2205] [pid 2015506] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXia_tjTxtHJEK3-CkOQACmLY"]
[Sun Nov 09 05:30:53 2025] [fnaluxury.com] [error] [client 35.170.205.140:56904] [pid 2015506] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXja_tjTxtHJEK3-CkTwACmO8"]
[Sun Nov 09 05:30:57 2025] [fnaluxury.com] [error] [client 52.3.127.170:15659] [pid 2015506] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXka_tjTxtHJEK3-CkXAACmBE"]
[Sun Nov 09 05:31:01 2025] [fnaluxury.com] [error] [client 98.84.184.80:6848] [pid 2015506] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRCXla_tjTxtHJEK3-CkaQACmOk"]
[Sun Nov 09 05:31:05 2025] [fnaluxury.com] [error] [client 54.84.102.81:59355] [pid 2015506] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCXma_tjTxtHJEK3-CkcAACmN8"]
[Sun Nov 09 05:31:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXna_tjTxtHJEK3-CkdQKYJrM"]
[Sun Nov 09 05:31:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:58921] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCXna_tjTxtHJEK3-CkdQKYJrM"]
[Sun Nov 09 05:31:10 2025] [fnaluxury.com] [error] [client 34.225.24.180:55386] [pid 2015506] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXnq_tjTxtHJEK3-CkdgACmBc"]
[Sun Nov 09 05:31:13 2025] [fnaluxury.com] [error] [client 18.205.127.11:36832] [pid 2015506] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXoa_tjTxtHJEK3-CkfAACmDg"]
[Sun Nov 09 05:31:18 2025] [fnaluxury.com] [error] [client 54.84.93.8:46722] [pid 2015506] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXpq_tjTxtHJEK3-CkgwACmDA"]
[Sun Nov 09 05:31:22 2025] [fnaluxury.com] [error] [client 34.236.41.241:62113] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCXqq_tjTxtHJEK3-CkigACmGs"]
[Sun Nov 09 05:31:25 2025] [fnaluxury.com] [error] [client 44.209.35.147:16388] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXra_tjTxtHJEK3-CkkQACmH4"]
[Sun Nov 09 05:31:30 2025] [fnaluxury.com] [error] [client 52.54.249.218:61477] [pid 2015506] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXsq_tjTxtHJEK3-CklQACmHw"]
[Sun Nov 09 05:31:33 2025] [fnaluxury.com] [error] [client 34.194.165.45:46055] [pid 2015506] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCXta_tjTxtHJEK3-CkngACmHU"]
[Sun Nov 09 05:31:39 2025] [fnaluxury.com] [error] [client 34.196.237.236:26583] [pid 2015506] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCXu6_tjTxtHJEK3-CkpQACmME"]
[Sun Nov 09 05:31:41 2025] [fnaluxury.com] [error] [client 44.194.139.149:59556] [pid 2015506] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXva_tjTxtHJEK3-CkrgACmLc"]
[Sun Nov 09 05:31:45 2025] [fnaluxury.com] [error] [client 98.82.66.172:7429] [pid 2015506] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXwa_tjTxtHJEK3-CktgACmJE"]
[Sun Nov 09 05:31:50 2025] [fnaluxury.com] [error] [client 52.202.233.37:16832] [pid 2015506] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXxq_tjTxtHJEK3-CkvQACmB8"]
[Sun Nov 09 05:31:53 2025] [fnaluxury.com] [error] [client 52.204.253.129:60266] [pid 2015506] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXya_tjTxtHJEK3-CkzAACmJY"]
[Sun Nov 09 05:31:57 2025] [fnaluxury.com] [error] [client 34.236.185.101:55092] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCXza_tjTxtHJEK3-Ck1AACmIY"]
[Sun Nov 09 05:32:02 2025] [fnaluxury.com] [error] [client 18.232.11.247:42151] [pid 2015506] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCX0q_tjTxtHJEK3-Ck2gACmCo"]
[Sun Nov 09 05:32:07 2025] [fnaluxury.com] [error] [client 44.212.131.50:1141] [pid 2015506] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCX16_tjTxtHJEK3-Ck9AACmBQ"]
[Sun Nov 09 05:32:09 2025] [fnaluxury.com] [error] [client 3.94.40.182:19161] [pid 2015506] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCX2a_tjTxtHJEK3-ClBwACmGY"]
[Sun Nov 09 05:32:13 2025] [fnaluxury.com] [error] [client 3.211.181.86:17151] [pid 2015506] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCX3a_tjTxtHJEK3-ClJAACmMU"]
[Sun Nov 09 05:32:16 2025] [fnaluxury.com] [error] [client 114.119.131.116:62047] [pid 2015506] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCX4K_tjTxtHJEK3-ClNwACmFg"]
[Sun Nov 09 05:32:17 2025] [fnaluxury.com] [error] [client 184.73.195.18:24467] [pid 2015506] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCX4a_tjTxtHJEK3-ClQAACmN4"]
[Sun Nov 09 05:32:21 2025] [fnaluxury.com] [error] [client 52.7.13.143:33442] [pid 2015506] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCX5a_tjTxtHJEK3-ClXwACmIs"]
[Sun Nov 09 05:32:25 2025] [fnaluxury.com] [error] [client 52.71.216.196:36255] [pid 2015506] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRCX6a_tjTxtHJEK3-CleQACmEE"]
[Sun Nov 09 05:32:29 2025] [fnaluxury.com] [error] [client 34.206.193.60:8922] [pid 2015506] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCX7a_tjTxtHJEK3-ClmgACmFU"]
[Sun Nov 09 05:32:33 2025] [fnaluxury.com] [error] [client 54.197.114.76:7986] [pid 2015506] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCX8a_tjTxtHJEK3-ClsQACmEg"]
[Sun Nov 09 05:32:38 2025] [fnaluxury.com] [error] [client 3.224.205.25:14058] [pid 2015506] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCX9q_tjTxtHJEK3-ClzgACmHE"]
[Sun Nov 09 05:32:42 2025] [fnaluxury.com] [error] [client 35.171.117.160:3702] [pid 2015506] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCX-q_tjTxtHJEK3-Cl6QACmFs"]
[Sun Nov 09 05:32:46 2025] [fnaluxury.com] [error] [client 3.229.2.217:49680] [pid 2015506] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCX_q_tjTxtHJEK3-Cl-wACmLk"]
[Sun Nov 09 05:32:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:42786] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYAK_tjTxtHJEK3-CmAAKYyiU"]
[Sun Nov 09 05:32:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:42786] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYAK_tjTxtHJEK3-CmAAKYyiU"]
[Sun Nov 09 05:32:50 2025] [fnaluxury.com] [error] [client 23.21.228.180:3088] [pid 2015506] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYAa_tjTxtHJEK3-CmBQACmCM"]
[Sun Nov 09 05:32:54 2025] [fnaluxury.com] [error] [client 3.226.106.93:5072] [pid 2015506] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYBq_tjTxtHJEK3-CmCgACmDc"]
[Sun Nov 09 05:32:57 2025] [fnaluxury.com] [error] [client 54.147.80.137:64235] [pid 2015506] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCYCa_tjTxtHJEK3-CmEwACmDw"]
[Sun Nov 09 05:33:01 2025] [fnaluxury.com] [error] [client 23.21.225.190:23007] [pid 2015506] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYDa_tjTxtHJEK3-CmHAACmOQ"]
[Sun Nov 09 05:33:06 2025] [fnaluxury.com] [error] [client 52.21.62.139:40610] [pid 2015506] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYEq_tjTxtHJEK3-CmKQACmIQ"]
[Sun Nov 09 05:33:10 2025] [fnaluxury.com] [error] [client 44.216.172.204:8452] [pid 2015506] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYFq_tjTxtHJEK3-CmPQACmCI"]
[Sun Nov 09 05:33:14 2025] [fnaluxury.com] [error] [client 98.84.70.201:42010] [pid 2015506] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYGq_tjTxtHJEK3-CmRAACmHk"]
[Sun Nov 09 05:33:16 2025] [fnaluxury.com] [error] [client 114.119.154.200:38821] [pid 2015506] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCYHK_tjTxtHJEK3-CmTQACmGQ"]
[Sun Nov 09 05:33:17 2025] [fnaluxury.com] [error] [client 44.205.192.249:62343] [pid 2015506] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYHa_tjTxtHJEK3-CmUQACmEA"]
[Sun Nov 09 05:33:21 2025] [fnaluxury.com] [error] [client 52.200.251.20:37672] [pid 2015506] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYIa_tjTxtHJEK3-CmWAACmF8"]
[Sun Nov 09 05:33:25 2025] [fnaluxury.com] [error] [client 54.235.125.129:7062] [pid 2015506] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYJa_tjTxtHJEK3-CmXgACmL8"]
[Sun Nov 09 05:33:29 2025] [fnaluxury.com] [error] [client 35.173.38.202:33989] [pid 2015506] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYKa_tjTxtHJEK3-CmYgACmJ8"]
[Sun Nov 09 05:33:33 2025] [fnaluxury.com] [error] [client 52.22.87.224:46142] [pid 2015506] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYLa_tjTxtHJEK3-CmZwACmFs"]
[Sun Nov 09 05:33:37 2025] [fnaluxury.com] [error] [client 34.202.88.37:42266] [pid 2015506] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYMa_tjTxtHJEK3-CmgQACmN4"]
[Sun Nov 09 05:33:41 2025] [fnaluxury.com] [error] [client 44.207.207.36:25259] [pid 2015506] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYNa_tjTxtHJEK3-CmjwACmC8"]
[Sun Nov 09 05:33:45 2025] [fnaluxury.com] [error] [client 18.214.186.220:48471] [pid 2015506] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYOa_tjTxtHJEK3-CmrAACmEM"]
[Sun Nov 09 05:33:49 2025] [fnaluxury.com] [error] [client 3.218.35.239:8136] [pid 2015506] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYPa_tjTxtHJEK3-CmugACmF4"]
[Sun Nov 09 05:33:53 2025] [fnaluxury.com] [error] [client 35.173.18.61:57748] [pid 2015506] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYQa_tjTxtHJEK3-CmwQACmEg"]
[Sun Nov 09 05:33:57 2025] [fnaluxury.com] [error] [client 54.197.102.71:52083] [pid 2015506] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYRa_tjTxtHJEK3-CmywACmKM"]
[Sun Nov 09 05:34:01 2025] [fnaluxury.com] [error] [client 3.221.222.168:56407] [pid 2015506] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYSa_tjTxtHJEK3-Cm3wACmIc"]
[Sun Nov 09 05:34:06 2025] [fnaluxury.com] [error] [client 52.71.203.206:59165] [pid 2015506] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYTq_tjTxtHJEK3-Cm8gACmLI"]
[Sun Nov 09 05:34:10 2025] [fnaluxury.com] [error] [client 3.230.69.161:8740] [pid 2015506] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYUq_tjTxtHJEK3-Cm-AACmNU"]
[Sun Nov 09 05:34:13 2025] [fnaluxury.com] [error] [client 100.29.160.53:31267] [pid 2015506] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYVa_tjTxtHJEK3-CnAQACmGM"]
[Sun Nov 09 05:34:18 2025] [fnaluxury.com] [error] [client 52.207.47.227:53522] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCYWq_tjTxtHJEK3-CnGgACmDk"]
[Sun Nov 09 05:34:22 2025] [fnaluxury.com] [error] [client 23.21.175.228:17317] [pid 2015506] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYXq_tjTxtHJEK3-CnOgACmG4"]
[Sun Nov 09 05:34:26 2025] [fnaluxury.com] [error] [client 34.225.87.80:43655] [pid 2015506] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYYq_tjTxtHJEK3-CnXAACmF8"]
[Sun Nov 09 05:34:29 2025] [fnaluxury.com] [error] [client 52.200.142.199:9556] [pid 2015506] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYZa_tjTxtHJEK3-CnbgACmLA"]
[Sun Nov 09 05:34:33 2025] [fnaluxury.com] [error] [client 52.45.194.165:43778] [pid 2015506] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYaa_tjTxtHJEK3-CnmwACmOw"]
[Sun Nov 09 05:34:37 2025] [fnaluxury.com] [error] [client 44.209.35.147:30464] [pid 2015506] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYba_tjTxtHJEK3-CnzQACmFE"]
[Sun Nov 09 05:34:42 2025] [fnaluxury.com] [error] [client 98.82.59.253:8549] [pid 2015506] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYcq_tjTxtHJEK3-CoCQACmGA"]
[Sun Nov 09 05:34:45 2025] [fnaluxury.com] [error] [client 54.84.147.79:50191] [pid 2015506] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYda_tjTxtHJEK3-CoNgACmNQ"]
[Sun Nov 09 05:34:50 2025] [fnaluxury.com] [error] [client 34.239.197.197:1999] [pid 2015506] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYeq_tjTxtHJEK3-CoZwACmD4"]
[Sun Nov 09 05:34:54 2025] [fnaluxury.com] [error] [client 23.23.104.107:58321] [pid 2015506] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/mem/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYfq_tjTxtHJEK3-CokQACmDs"]
[Sun Nov 09 05:34:57 2025] [fnaluxury.com] [error] [client 18.213.240.226:9195] [pid 2015506] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYga_tjTxtHJEK3-CosQACmHQ"]
[Sun Nov 09 05:35:01 2025] [fnaluxury.com] [error] [client 3.230.69.161:31560] [pid 2015506] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCYha_tjTxtHJEK3-CozQACmOY"]
[Sun Nov 09 05:35:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:42786] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/group.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYh6_tjTxtHJEK3-Co1AKYbKc"]
[Sun Nov 09 05:35:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:42786] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYh6_tjTxtHJEK3-Co1AKYbKc"]
[Sun Nov 09 05:35:05 2025] [fnaluxury.com] [error] [client 54.225.199.17:30811] [pid 2015506] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYia_tjTxtHJEK3-Co2wACmLE"]
[Sun Nov 09 05:35:09 2025] [fnaluxury.com] [error] [client 54.157.99.244:9178] [pid 2015506] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYja_tjTxtHJEK3-Co8wACmN0"]
[Sun Nov 09 05:35:13 2025] [fnaluxury.com] [error] [client 3.223.134.5:3112] [pid 2015506] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYka_tjTxtHJEK3-CpDgACmBs"]
[Sun Nov 09 05:35:17 2025] [fnaluxury.com] [error] [client 35.174.253.85:49107] [pid 2015506] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCYla_tjTxtHJEK3-CpGgACmFY"]
[Sun Nov 09 05:35:21 2025] [fnaluxury.com] [error] [client 44.216.172.204:41928] [pid 2015506] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYma_tjTxtHJEK3-CpHwACmH0"]
[Sun Nov 09 05:35:25 2025] [fnaluxury.com] [error] [client 34.236.185.101:4568] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCYna_tjTxtHJEK3-CpJAACmFM"]
[Sun Nov 09 05:35:29 2025] [fnaluxury.com] [error] [client 3.225.45.252:36528] [pid 2015506] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCYoa_tjTxtHJEK3-CpKQACmGs"]
[Sun Nov 09 05:35:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/opasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYpK_tjTxtHJEK3-CpKgKYZLY"]
[Sun Nov 09 05:35:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYpK_tjTxtHJEK3-CpKgKYZLY"]
[Sun Nov 09 05:35:33 2025] [fnaluxury.com] [error] [client 18.232.36.1:10129] [pid 2015506] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYpa_tjTxtHJEK3-CpLwACmM4"]
[Sun Nov 09 05:35:37 2025] [fnaluxury.com] [error] [client 52.22.87.224:20410] [pid 2015506] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCYqa_tjTxtHJEK3-CpNgACmI8"]
[Sun Nov 09 05:35:42 2025] [fnaluxury.com] [error] [client 52.200.142.199:59093] [pid 2015506] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYrq_tjTxtHJEK3-CpPgACmG8"]
[Sun Nov 09 05:35:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/dpkg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYsK_tjTxtHJEK3-CpQAKYsL0"]
[Sun Nov 09 05:35:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYsK_tjTxtHJEK3-CpQAKYsL0"]
[Sun Nov 09 05:35:45 2025] [fnaluxury.com] [error] [client 50.16.216.166:36802] [pid 2015506] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYsa_tjTxtHJEK3-CpWQACmGw"]
[Sun Nov 09 05:35:49 2025] [fnaluxury.com] [error] [client 34.238.45.183:61887] [pid 2015506] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCYta_tjTxtHJEK3-CpYwACmBE"]
[Sun Nov 09 05:35:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/portmap.tp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYtq_tjTxtHJEK3-CpZAKY59M"]
[Sun Nov 09 05:35:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCYtq_tjTxtHJEK3-CpZAKY59M"]
[Sun Nov 09 05:35:53 2025] [fnaluxury.com] [error] [client 3.210.223.61:24219] [pid 2015506] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYua_tjTxtHJEK3-CpbgACmMw"]
[Sun Nov 09 05:35:57 2025] [fnaluxury.com] [error] [client 18.213.102.186:33101] [pid 2015506] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYva_tjTxtHJEK3-CpfAACmK0"]
[Sun Nov 09 05:36:01 2025] [fnaluxury.com] [error] [client 52.204.37.237:14265] [pid 2015506] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYwa_tjTxtHJEK3-CpjwACmE4"]
[Sun Nov 09 05:36:05 2025] [fnaluxury.com] [error] [client 98.82.63.147:15941] [pid 2015506] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCYxa_tjTxtHJEK3-CpnQACmJM"]
[Sun Nov 09 05:36:09 2025] [fnaluxury.com] [error] [client 35.153.86.200:8923] [pid 2015506] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyad/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYya_tjTxtHJEK3-CpqQACmMU"]
[Sun Nov 09 05:36:13 2025] [fnaluxury.com] [error] [client 44.206.93.215:49942] [pid 2015506] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCYza_tjTxtHJEK3-CptwACmNk"]
[Sun Nov 09 05:36:18 2025] [fnaluxury.com] [error] [client 52.3.127.170:40409] [pid 2015506] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY0q_tjTxtHJEK3-CpwQACmN4"]
[Sun Nov 09 05:36:21 2025] [fnaluxury.com] [error] [client 54.210.152.179:10672] [pid 2015506] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY1a_tjTxtHJEK3-Cp7gACmBA"]
[Sun Nov 09 05:36:25 2025] [fnaluxury.com] [error] [client 34.199.252.22:58389] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCY2a_tjTxtHJEK3-Cp9AACmOM"]
[Sun Nov 09 05:36:29 2025] [fnaluxury.com] [error] [client 52.70.209.13:63118] [pid 2015506] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyve/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY3a_tjTxtHJEK3-Cp_QACmIE"]
[Sun Nov 09 05:36:33 2025] [fnaluxury.com] [error] [client 52.54.157.23:65455] [pid 2015506] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCY4a_tjTxtHJEK3-CqCgACmF0"]
[Sun Nov 09 05:36:38 2025] [fnaluxury.com] [error] [client 35.173.18.61:47884] [pid 2015506] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCY5a_tjTxtHJEK3-CqGQACmCg"]
[Sun Nov 09 05:36:41 2025] [fnaluxury.com] [error] [client 18.207.79.144:25350] [pid 2015506] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCY6a_tjTxtHJEK3-CqKgACmMc"]
[Sun Nov 09 05:36:45 2025] [fnaluxury.com] [error] [client 18.232.36.1:7361] [pid 2015506] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCY7a_tjTxtHJEK3-CqOwACmIk"]
[Sun Nov 09 05:36:49 2025] [fnaluxury.com] [error] [client 18.206.47.187:49832] [pid 2015506] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY8a_tjTxtHJEK3-CqYQACmG8"]
[Sun Nov 09 05:36:53 2025] [fnaluxury.com] [error] [client 34.194.165.45:48199] [pid 2015506] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCY9a_tjTxtHJEK3-CqbwACmCw"]
[Sun Nov 09 05:36:57 2025] [fnaluxury.com] [error] [client 18.232.11.247:29707] [pid 2015506] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY-a_tjTxtHJEK3-CqfQACmMQ"]
[Sun Nov 09 05:37:02 2025] [fnaluxury.com] [error] [client 52.205.141.124:40231] [pid 2015506] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttytc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCY_q_tjTxtHJEK3-CqjAACmDc"]
[Sun Nov 09 05:37:05 2025] [fnaluxury.com] [error] [client 100.29.164.178:33994] [pid 2015506] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCZAa_tjTxtHJEK3-CqlwACmCo"]
[Sun Nov 09 05:37:09 2025] [fnaluxury.com] [error] [client 54.197.102.71:65384] [pid 2015506] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZBa_tjTxtHJEK3-CqngACmNc"]
[Sun Nov 09 05:37:13 2025] [fnaluxury.com] [error] [client 52.0.41.164:43570] [pid 2015506] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZCa_tjTxtHJEK3-CqpQACmDA"]
[Sun Nov 09 05:37:17 2025] [fnaluxury.com] [error] [client 54.152.163.42:10461] [pid 2015506] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZDa_tjTxtHJEK3-CqrwACmMc"]
[Sun Nov 09 05:37:21 2025] [fnaluxury.com] [error] [client 3.215.221.125:51319] [pid 2015506] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZEa_tjTxtHJEK3-CquAACmKY"]
[Sun Nov 09 05:37:25 2025] [fnaluxury.com] [error] [client 52.44.148.203:34512] [pid 2015506] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyre/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZFa_tjTxtHJEK3-CqwgACmHc"]
[Sun Nov 09 05:37:29 2025] [fnaluxury.com] [error] [client 114.119.138.194:54387] [pid 2015506] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCZGa_tjTxtHJEK3-CqywACmLY"]
[Sun Nov 09 05:37:30 2025] [fnaluxury.com] [error] [client 52.54.95.127:38192] [pid 2015506] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZGq_tjTxtHJEK3-CqzwACmNE"]
[Sun Nov 09 05:37:33 2025] [fnaluxury.com] [error] [client 184.72.84.154:59278] [pid 2015506] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZHa_tjTxtHJEK3-Cq2QACmEw"]
[Sun Nov 09 05:37:38 2025] [fnaluxury.com] [error] [client 44.215.210.112:8457] [pid 2015506] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZIq_tjTxtHJEK3-Cq4wACmMo"]
[Sun Nov 09 05:37:42 2025] [fnaluxury.com] [error] [client 34.199.252.22:45342] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZJq_tjTxtHJEK3-Cq6gACmC8"]
[Sun Nov 09 05:37:45 2025] [fnaluxury.com] [error] [client 98.84.70.201:46220] [pid 2015506] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZKa_tjTxtHJEK3-Cq8QACmOo"]
[Sun Nov 09 05:37:49 2025] [fnaluxury.com] [error] [client 34.196.237.236:30845] [pid 2015506] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZLa_tjTxtHJEK3-Cq_AACmCY"]
[Sun Nov 09 05:37:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCZLq_tjTxtHJEK3-Cq_QKYQVQ"]
[Sun Nov 09 05:37:53 2025] [fnaluxury.com] [error] [client 34.205.163.103:14620] [pid 2015506] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZMa_tjTxtHJEK3-CrAgACmBc"]
[Sun Nov 09 05:37:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCZNK_tjTxtHJEK3-CrBQKYRXM"]
[Sun Nov 09 05:37:57 2025] [fnaluxury.com] [error] [client 44.212.131.50:44666] [pid 2015506] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZNa_tjTxtHJEK3-CrBwACmEI"]
[Sun Nov 09 05:38:01 2025] [fnaluxury.com] [error] [client 54.147.238.89:40236] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZOa_tjTxtHJEK3-CrEgACmEc"]
[Sun Nov 09 05:38:06 2025] [fnaluxury.com] [error] [client 54.145.82.217:9673] [pid 2015506] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCZPq_tjTxtHJEK3-CrIwACmIU"]
[Sun Nov 09 05:38:09 2025] [fnaluxury.com] [error] [client 3.215.59.93:19666] [pid 2015506] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZQa_tjTxtHJEK3-CrLwACmI0"]
[Sun Nov 09 05:38:13 2025] [fnaluxury.com] [error] [client 23.23.99.55:35915] [pid 2015506] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cc/subsystem/devices/device:ec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZRa_tjTxtHJEK3-CrQAACmNk"]
[Sun Nov 09 05:38:17 2025] [fnaluxury.com] [error] [client 3.93.211.16:36164] [pid 2015506] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZSa_tjTxtHJEK3-CrTgACmOY"]
[Sun Nov 09 05:38:22 2025] [fnaluxury.com] [error] [client 52.44.174.136:19129] [pid 2015506] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZTq_tjTxtHJEK3-CrYQACmE0"]
[Sun Nov 09 05:38:25 2025] [fnaluxury.com] [error] [client 100.29.107.38:46040] [pid 2015506] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZUa_tjTxtHJEK3-CrcQACmO0"]
[Sun Nov 09 05:38:29 2025] [fnaluxury.com] [error] [client 100.29.34.97:10387] [pid 2015506] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZVa_tjTxtHJEK3-CrfQACmBY"]
[Sun Nov 09 05:38:34 2025] [fnaluxury.com] [error] [client 35.169.119.108:38752] [pid 2015506] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZWq_tjTxtHJEK3-CriwACmEI"]
[Sun Nov 09 05:38:38 2025] [fnaluxury.com] [error] [client 3.93.211.16:16511] [pid 2015506] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZXq_tjTxtHJEK3-CrmwACmE4"]
[Sun Nov 09 05:38:41 2025] [fnaluxury.com] [error] [client 3.230.69.161:11587] [pid 2015506] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZYa_tjTxtHJEK3-CrqAACmJ4"]
[Sun Nov 09 05:38:46 2025] [fnaluxury.com] [error] [client 52.207.47.227:17412] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZZq_tjTxtHJEK3-CrtgACmEA"]
[Sun Nov 09 05:38:50 2025] [fnaluxury.com] [error] [client 52.44.229.124:59813] [pid 2015506] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZaq_tjTxtHJEK3-CrxAACmLY"]
[Sun Nov 09 05:38:53 2025] [fnaluxury.com] [error] [client 44.197.76.210:41450] [pid 2015506] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZba_tjTxtHJEK3-CrzwACmMA"]
[Sun Nov 09 05:38:57 2025] [fnaluxury.com] [error] [client 54.144.185.255:61660] [pid 2015506] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZca_tjTxtHJEK3-Cr2wACmKk"]
[Sun Nov 09 05:39:02 2025] [fnaluxury.com] [error] [client 54.80.73.122:62686] [pid 2015506] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZdq_tjTxtHJEK3-Cr8QACmBA"]
[Sun Nov 09 05:39:05 2025] [fnaluxury.com] [error] [client 34.231.118.144:40218] [pid 2015506] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZea_tjTxtHJEK3-Cr_AACmJY"]
[Sun Nov 09 05:39:13 2025] [fnaluxury.com] [error] [client 34.199.252.22:23127] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZga_tjTxtHJEK3-CsMAACmKo"]
[Sun Nov 09 05:39:15 2025] [fnaluxury.com] [error] [client 3.89.176.255:49951] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyre/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZg6_tjTxtHJEK3-CsOAACmKg"]
[Sun Nov 09 05:39:18 2025] [fnaluxury.com] [error] [client 44.195.145.102:15819] [pid 2015506] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZhq_tjTxtHJEK3-CsRgACmG4"]
[Sun Nov 09 05:39:22 2025] [fnaluxury.com] [error] [client 98.83.178.66:50603] [pid 2015506] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZiq_tjTxtHJEK3-CsWAACmKM"]
[Sun Nov 09 05:39:26 2025] [fnaluxury.com] [error] [client 52.204.81.148:43239] [pid 2015506] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZjq_tjTxtHJEK3-CscwACmBU"]
[Sun Nov 09 05:39:29 2025] [fnaluxury.com] [error] [client 54.204.62.163:4819] [pid 2015506] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZka_tjTxtHJEK3-CsfAACmJw"]
[Sun Nov 09 05:39:34 2025] [fnaluxury.com] [error] [client 18.211.148.239:31621] [pid 2015506] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZlq_tjTxtHJEK3-CsjAACmDc"]
[Sun Nov 09 05:39:38 2025] [fnaluxury.com] [error] [client 54.91.122.193:29518] [pid 2015506] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZmq_tjTxtHJEK3-CsmAACmDk"]
[Sun Nov 09 05:39:42 2025] [fnaluxury.com] [error] [client 52.4.238.8:22659] [pid 2015506] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZnq_tjTxtHJEK3-CspwACmCg"]
[Sun Nov 09 05:39:47 2025] [fnaluxury.com] [error] [client 3.216.13.10:47619] [pid 2015506] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZo6_tjTxtHJEK3-CsvQACmE4"]
[Sun Nov 09 05:39:51 2025] [fnaluxury.com] [error] [client 52.200.251.20:40178] [pid 2015506] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZp6_tjTxtHJEK3-CszQACmGI"]
[Sun Nov 09 05:39:55 2025] [fnaluxury.com] [error] [client 98.82.59.253:13577] [pid 2015506] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCZq6_tjTxtHJEK3-Cs2gACmDQ"]
[Sun Nov 09 05:39:58 2025] [fnaluxury.com] [error] [client 54.144.185.255:21895] [pid 2015506] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZrq_tjTxtHJEK3-Cs3wACmIA"]
[Sun Nov 09 05:40:02 2025] [fnaluxury.com] [error] [client 107.23.62.75:61431] [pid 2015506] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZsq_tjTxtHJEK3-Cs5wACmLo"]
[Sun Nov 09 05:40:06 2025] [fnaluxury.com] [error] [client 100.28.57.133:22448] [pid 2015506] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZtq_tjTxtHJEK3-Cs9QACmLs"]
[Sun Nov 09 05:40:11 2025] [fnaluxury.com] [error] [client 34.236.185.101:14064] [pid 2015506] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCZu6_tjTxtHJEK3-CtBgACmIE"]
[Sun Nov 09 05:40:14 2025] [fnaluxury.com] [error] [client 52.204.89.12:14915] [pid 2015506] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZvq_tjTxtHJEK3-CtGAACmOQ"]
[Sun Nov 09 05:40:18 2025] [fnaluxury.com] [error] [client 3.226.106.93:15813] [pid 2015506] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZwq_tjTxtHJEK3-CtJAACmO8"]
[Sun Nov 09 05:40:22 2025] [fnaluxury.com] [error] [client 98.83.94.113:21123] [pid 2015506] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZxq_tjTxtHJEK3-CtPwACmDE"]
[Sun Nov 09 05:40:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCZx6_tjTxtHJEK3-CtQgKYcRk"]
[Sun Nov 09 05:40:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCZx6_tjTxtHJEK3-CtQgKYcRk"]
[Sun Nov 09 05:40:26 2025] [fnaluxury.com] [error] [client 52.54.249.218:52583] [pid 2015506] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZyq_tjTxtHJEK3-CtTgACmHM"]
[Sun Nov 09 05:40:30 2025] [fnaluxury.com] [error] [client 3.89.176.255:3901] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZzq_tjTxtHJEK3-CtWgACmJQ"]
[Sun Nov 09 05:40:33 2025] [fnaluxury.com] [error] [client 54.235.158.162:15962] [pid 2015506] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZ0a_tjTxtHJEK3-CtYwACmHY"]
[Sun Nov 09 05:40:38 2025] [fnaluxury.com] [error] [client 52.202.52.82:12604] [pid 2015506] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZ1q_tjTxtHJEK3-CtbQACmMY"]
[Sun Nov 09 05:40:42 2025] [fnaluxury.com] [error] [client 54.80.73.122:34927] [pid 2015506] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZ2q_tjTxtHJEK3-CtgQACmHo"]
[Sun Nov 09 05:40:46 2025] [fnaluxury.com] [error] [client 52.23.112.144:12062] [pid 2015506] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZ3q_tjTxtHJEK3-CtiwACmHw"]
[Sun Nov 09 05:40:51 2025] [fnaluxury.com] [error] [client 23.22.105.143:24608] [pid 2015506] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZ46_tjTxtHJEK3-CtkQACmFA"]
[Sun Nov 09 05:40:54 2025] [fnaluxury.com] [error] [client 44.205.120.22:47977] [pid 2015506] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZ5q_tjTxtHJEK3-CtmQACmNg"]
[Sun Nov 09 05:40:58 2025] [fnaluxury.com] [error] [client 3.220.70.171:30878] [pid 2015506] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCZ6q_tjTxtHJEK3-CtngACmFo"]
[Sun Nov 09 05:41:02 2025] [fnaluxury.com] [error] [client 100.29.155.89:16284] [pid 2015506] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCZ7q_tjTxtHJEK3-CtpQACmFs"]
[Sun Nov 09 05:41:06 2025] [fnaluxury.com] [error] [client 54.210.152.179:53937] [pid 2015506] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCZ8q_tjTxtHJEK3-CtqgACmNQ"]
[Sun Nov 09 05:41:08 2025] [fnaluxury.com] [error] [client 114.119.129.36:64441] [pid 2015506] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCZ9K_tjTxtHJEK3-CtrQACmOU"]
[Sun Nov 09 05:41:10 2025] [fnaluxury.com] [error] [client 18.215.112.101:52489] [pid 2015506] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCZ9q_tjTxtHJEK3-CtsAACmMM"]
[Sun Nov 09 05:41:14 2025] [fnaluxury.com] [error] [client 52.44.148.203:10750] [pid 2015506] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCZ-q_tjTxtHJEK3-CttgACmLU"]
[Sun Nov 09 05:41:18 2025] [fnaluxury.com] [error] [client 52.44.174.136:10657] [pid 2015506] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCZ_q_tjTxtHJEK3-CtwgACmEk"]
[Sun Nov 09 05:41:22 2025] [fnaluxury.com] [error] [client 44.193.115.232:61777] [pid 2015506] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaAq_tjTxtHJEK3-CtywACmOQ"]
[Sun Nov 09 05:41:27 2025] [fnaluxury.com] [error] [client 98.83.10.183:3533] [pid 2015506] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaB6_tjTxtHJEK3-Ct0gACmG0"]
[Sun Nov 09 05:41:29 2025] [fnaluxury.com] [error] [client 52.205.141.124:57966] [pid 2015506] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaCa_tjTxtHJEK3-Ct3gACmEY"]
[Sun Nov 09 05:41:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:fileloc: /etc/terminfo/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaDK_tjTxtHJEK3-Ct4QKYeVU"]
[Sun Nov 09 05:41:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaDK_tjTxtHJEK3-Ct4QKYeVU"]
[Sun Nov 09 05:41:35 2025] [fnaluxury.com] [error] [client 52.70.138.176:46869] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaD6_tjTxtHJEK3-Ct5gACmHw"]
[Sun Nov 09 05:41:38 2025] [fnaluxury.com] [error] [client 34.194.233.48:13386] [pid 2015506] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaEq_tjTxtHJEK3-Ct7QACmEA"]
[Sun Nov 09 05:41:42 2025] [fnaluxury.com] [error] [client 52.70.138.176:53203] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaFq_tjTxtHJEK3-Ct-AACmKc"]
[Sun Nov 09 05:41:46 2025] [fnaluxury.com] [error] [client 52.204.253.129:9042] [pid 2015506] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaGq_tjTxtHJEK3-CuAQACmLo"]
[Sun Nov 09 05:41:51 2025] [fnaluxury.com] [error] [client 98.83.94.113:37663] [pid 2015506] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCaH6_tjTxtHJEK3-CuDwACmE0"]
[Sun Nov 09 05:41:54 2025] [fnaluxury.com] [error] [client 18.211.39.188:47820] [pid 2015506] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaIq_tjTxtHJEK3-CuFAACmL4"]
[Sun Nov 09 05:41:58 2025] [fnaluxury.com] [error] [client 44.205.192.249:57699] [pid 2015506] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaJq_tjTxtHJEK3-CuGQACmN8"]
[Sun Nov 09 05:42:02 2025] [fnaluxury.com] [error] [client 50.19.221.48:55827] [pid 2015506] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaKq_tjTxtHJEK3-CuHwACmBw"]
[Sun Nov 09 05:42:06 2025] [fnaluxury.com] [error] [client 52.6.97.88:62037] [pid 2015506] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaLq_tjTxtHJEK3-CuJgACmOs"]
[Sun Nov 09 05:42:12 2025] [fnaluxury.com] [error] [client 23.23.212.212:7663] [pid 2015506] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaNK_tjTxtHJEK3-CuMAACmCg"]
[Sun Nov 09 05:42:15 2025] [fnaluxury.com] [error] [client 100.27.153.9:11577] [pid 2015506] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaN6_tjTxtHJEK3-CuNgACmH4"]
[Sun Nov 09 05:42:17 2025] [fnaluxury.com] [error] [client 18.213.27.222:49282] [pid 2015506] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaOa_tjTxtHJEK3-CuOgACmBo"]
[Sun Nov 09 05:42:23 2025] [fnaluxury.com] [error] [client 3.216.86.144:3780] [pid 2015506] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaP6_tjTxtHJEK3-CuRAACmH8"]
[Sun Nov 09 05:42:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaP6_tjTxtHJEK3-CuRQKYWXw"]
[Sun Nov 09 05:42:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaP6_tjTxtHJEK3-CuRQKYWXw"]
[Sun Nov 09 05:42:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/time.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaQq_tjTxtHJEK3-CuRwKYtII"]
[Sun Nov 09 05:42:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:30643] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCaQq_tjTxtHJEK3-CuRwKYtII"]
[Sun Nov 09 05:42:27 2025] [fnaluxury.com] [error] [client 34.204.150.196:62650] [pid 2015506] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaQ6_tjTxtHJEK3-CuSgACmKU"]
[Sun Nov 09 05:42:30 2025] [fnaluxury.com] [error] [client 54.163.136.244:39012] [pid 2015506] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCaRq_tjTxtHJEK3-CuTwACmL0"]
[Sun Nov 09 05:42:35 2025] [fnaluxury.com] [error] [client 184.73.195.18:15952] [pid 2015506] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCaS6_tjTxtHJEK3-CuWgACmBU"]
[Sun Nov 09 05:42:39 2025] [fnaluxury.com] [error] [client 34.225.87.80:12322] [pid 2015506] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaT6_tjTxtHJEK3-CuYAACmJc"]
[Sun Nov 09 05:42:43 2025] [fnaluxury.com] [error] [client 100.28.49.152:11209] [pid 2015506] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaU6_tjTxtHJEK3-CuZwACmJw"]
[Sun Nov 09 05:42:48 2025] [fnaluxury.com] [error] [client 44.212.131.50:29679] [pid 2015506] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCaWK_tjTxtHJEK3-CubQACmK8"]
[Sun Nov 09 05:42:50 2025] [fnaluxury.com] [error] [client 18.205.213.231:43944] [pid 2015506] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaWq_tjTxtHJEK3-CudQACmLM"]
[Sun Nov 09 05:42:55 2025] [fnaluxury.com] [error] [client 34.199.252.22:44876] [pid 2015506] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaX6_tjTxtHJEK3-CufwACmDk"]
[Sun Nov 09 05:43:00 2025] [fnaluxury.com] [error] [client 52.203.152.231:41437] [pid 2015506] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaZK_tjTxtHJEK3-CuhwACmDs"]
[Sun Nov 09 05:43:03 2025] [fnaluxury.com] [error] [client 3.216.86.144:32804] [pid 2015506] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaZ6_tjTxtHJEK3-CujgACmFI"]
[Sun Nov 09 05:43:07 2025] [fnaluxury.com] [error] [client 52.204.174.139:60155] [pid 2015506] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCaa6_tjTxtHJEK3-CulQACmHU"]
[Sun Nov 09 05:43:10 2025] [fnaluxury.com] [error] [client 54.84.161.62:5742] [pid 2015506] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/port/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCabq_tjTxtHJEK3-CulwACmHA"]
[Sun Nov 09 05:43:15 2025] [fnaluxury.com] [error] [client 34.225.243.131:61065] [pid 2015506] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCac6_tjTxtHJEK3-CuqQACmGA"]
[Sun Nov 09 05:43:20 2025] [fnaluxury.com] [error] [client 52.205.222.214:40502] [pid 2015506] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCaeK_tjTxtHJEK3-CutgACmLo"]
[Sun Nov 09 05:43:22 2025] [fnaluxury.com] [error] [client 98.84.60.17:5190] [pid 2015506] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaeq_tjTxtHJEK3-CuugACmNM"]
[Sun Nov 09 05:43:23 2025] [fnaluxury.com] [error] [client 114.119.138.194:54389] [pid 2015506] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCae6_tjTxtHJEK3-CuvAACmD8"]
[Sun Nov 09 05:43:26 2025] [fnaluxury.com] [error] [client 3.89.176.255:51527] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCafq_tjTxtHJEK3-CuvwACmMQ"]
[Sun Nov 09 05:43:30 2025] [fnaluxury.com] [error] [client 100.29.128.75:49142] [pid 2015506] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCagq_tjTxtHJEK3-CuzAACmKE"]
[Sun Nov 09 05:43:34 2025] [fnaluxury.com] [error] [client 44.220.2.97:17182] [pid 2015506] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCahq_tjTxtHJEK3-Cu0AACmCc"]
[Sun Nov 09 05:43:41 2025] [fnaluxury.com] [error] [client 52.200.251.20:56838] [pid 2015506] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaja_tjTxtHJEK3-Cu3AACmBk"]
[Sun Nov 09 05:43:44 2025] [fnaluxury.com] [error] [client 107.20.25.33:24195] [pid 2015506] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCaj6_tjTxtHJEK3-Cu5wACmE8"]
[Sun Nov 09 05:43:47 2025] [fnaluxury.com] [error] [client 54.166.104.83:33198] [pid 2015506] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCak6_tjTxtHJEK3-Cu6wACmCU"]
[Sun Nov 09 05:43:51 2025] [fnaluxury.com] [error] [client 52.0.105.244:35741] [pid 2015506] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCal6_tjTxtHJEK3-Cu8wACmCk"]
[Sun Nov 09 05:43:56 2025] [fnaluxury.com] [error] [client 54.86.59.155:7958] [pid 2015506] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCanK_tjTxtHJEK3-CvAAACmKU"]
[Sun Nov 09 05:43:58 2025] [fnaluxury.com] [error] [client 54.156.55.147:34165] [pid 2015506] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCanq_tjTxtHJEK3-CvBAACmDU"]
[Sun Nov 09 05:44:02 2025] [fnaluxury.com] [error] [client 3.221.50.71:22596] [pid 2015506] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCaoq_tjTxtHJEK3-CvEAACmIc"]
[Sun Nov 09 05:44:07 2025] [fnaluxury.com] [error] [client 52.4.76.156:9293] [pid 2015506] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCap6_tjTxtHJEK3-CvFQACmHQ"]
[Sun Nov 09 05:44:11 2025] [fnaluxury.com] [error] [client 54.167.32.123:16171] [pid 2015506] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCaq6_tjTxtHJEK3-CvGQACmN4"]
[Sun Nov 09 05:44:15 2025] [fnaluxury.com] [error] [client 52.2.191.202:4628] [pid 2015506] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCar6_tjTxtHJEK3-CvHwACmMo"]
[Sun Nov 09 05:44:18 2025] [fnaluxury.com] [error] [client 3.231.193.38:16603] [pid 2015506] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCasq_tjTxtHJEK3-CvIwACmNU"]
[Sun Nov 09 05:44:24 2025] [fnaluxury.com] [error] [client 34.236.41.241:39438] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCauK_tjTxtHJEK3-CvLQACmNA"]
[Sun Nov 09 05:44:26 2025] [fnaluxury.com] [error] [client 34.192.67.98:54602] [pid 2015506] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCauq_tjTxtHJEK3-CvNAACmDc"]
[Sun Nov 09 05:44:31 2025] [fnaluxury.com] [error] [client 18.214.238.178:59220] [pid 2015506] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0/driver/1-0:1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCav6_tjTxtHJEK3-CvQQACmOg"]
[Sun Nov 09 05:44:34 2025] [fnaluxury.com] [error] [client 54.84.147.79:17500] [pid 2015506] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCawq_tjTxtHJEK3-CvRgACmIY"]
[Sun Nov 09 05:44:39 2025] [fnaluxury.com] [error] [client 98.82.214.73:42434] [pid 2015506] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCax6_tjTxtHJEK3-CvbQACmHU"]
[Sun Nov 09 05:44:42 2025] [fnaluxury.com] [error] [client 52.21.62.139:53055] [pid 2015506] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCayq_tjTxtHJEK3-CvhAACmLQ"]
[Sun Nov 09 05:44:49 2025] [fnaluxury.com] [error] [client 44.206.93.215:9156] [pid 2015506] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCa0a_tjTxtHJEK3-CvrQACmLk"]
[Sun Nov 09 05:44:52 2025] [fnaluxury.com] [error] [client 54.157.99.244:36778] [pid 2015506] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCa1K_tjTxtHJEK3-CvxQACmK8"]
[Sun Nov 09 05:44:54 2025] [fnaluxury.com] [error] [client 54.83.180.239:32993] [pid 2015506] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCa1q_tjTxtHJEK3-Cv1wACmDw"]
[Sun Nov 09 05:44:58 2025] [fnaluxury.com] [error] [client 54.157.99.244:4919] [pid 2015506] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCa2q_tjTxtHJEK3-Cv8AACmGc"]
[Sun Nov 09 05:45:02 2025] [fnaluxury.com] [error] [client 35.169.240.53:37535] [pid 2015506] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCa3q_tjTxtHJEK3-CwEgACmFk"]
[Sun Nov 09 05:45:09 2025] [fnaluxury.com] [error] [client 54.162.69.192:20586] [pid 2015506] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCa5a_tjTxtHJEK3-CwOAACmLc"]
[Sun Nov 09 05:45:10 2025] [fnaluxury.com] [error] [client 3.94.156.104:6208] [pid 2015506] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCa5a_tjTxtHJEK3-CwQQACmEw"]
[Sun Nov 09 05:45:14 2025] [fnaluxury.com] [error] [client 50.17.193.48:59726] [pid 2015506] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCa6q_tjTxtHJEK3-CwYAACmNA"]
[Sun Nov 09 05:45:18 2025] [fnaluxury.com] [error] [client 52.207.47.227:11959] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCa7q_tjTxtHJEK3-CwcgACmFc"]
[Sun Nov 09 05:45:24 2025] [fnaluxury.com] [error] [client 114.119.131.116:62049] [pid 2015506] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/tty31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCa9K_tjTxtHJEK3-CwfwACmOQ"]
[Sun Nov 09 05:45:25 2025] [fnaluxury.com] [error] [client 52.203.68.145:35976] [pid 2015506] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCa9a_tjTxtHJEK3-CwgAACmO4"]
[Sun Nov 09 05:45:26 2025] [fnaluxury.com] [error] [client 52.204.89.12:48128] [pid 2015506] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCa9q_tjTxtHJEK3-CwhAACmBs"]
[Sun Nov 09 05:45:31 2025] [fnaluxury.com] [error] [client 3.89.176.255:53717] [pid 2015506] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCa-6_tjTxtHJEK3-CwjgACmFI"]
[Sun Nov 09 05:45:34 2025] [fnaluxury.com] [error] [client 3.224.215.150:61426] [pid 2015506] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCa_q_tjTxtHJEK3-CwlwACmGI"]
[Sun Nov 09 05:45:39 2025] [fnaluxury.com] [error] [client 52.23.112.144:17329] [pid 2015506] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/mem/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbA6_tjTxtHJEK3-CwngACmEU"]
[Sun Nov 09 05:45:44 2025] [fnaluxury.com] [error] [client 98.83.8.142:1090] [pid 2015506] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbCK_tjTxtHJEK3-CwrAACmBQ"]
[Sun Nov 09 05:45:49 2025] [fnaluxury.com] [error] [client 52.200.54.136:25758] [pid 2015506] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbDa_tjTxtHJEK3-CwugACmBM"]
[Sun Nov 09 05:45:50 2025] [fnaluxury.com] [error] [client 98.82.63.147:60469] [pid 2015506] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbDq_tjTxtHJEK3-CwwgACmLs"]
[Sun Nov 09 05:45:56 2025] [fnaluxury.com] [error] [client 52.204.174.139:53182] [pid 2015506] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbFK_tjTxtHJEK3-Cw1AACmOw"]
[Sun Nov 09 05:45:58 2025] [fnaluxury.com] [error] [client 100.29.34.97:62262] [pid 2015506] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCbFq_tjTxtHJEK3-Cw3AACmBw"]
[Sun Nov 09 05:46:02 2025] [fnaluxury.com] [error] [client 52.200.58.199:40279] [pid 2015506] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbGq_tjTxtHJEK3-Cw5AACmD4"]
[Sun Nov 09 05:46:06 2025] [fnaluxury.com] [error] [client 44.195.50.71:17393] [pid 2015506] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbHq_tjTxtHJEK3-Cw-gACmO8"]
[Sun Nov 09 05:46:14 2025] [fnaluxury.com] [error] [client 18.232.12.157:23959] [pid 2015506] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbJq_tjTxtHJEK3-CxFgACmLQ"]
[Sun Nov 09 05:46:15 2025] [fnaluxury.com] [error] [client 52.44.148.203:17231] [pid 2015506] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbJ6_tjTxtHJEK3-CxGwACmMI"]
[Sun Nov 09 05:46:19 2025] [fnaluxury.com] [error] [client 52.4.238.8:43502] [pid 2015506] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbK6_tjTxtHJEK3-CxLgACmLI"]
[Sun Nov 09 05:46:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:42292] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCbLK_tjTxtHJEK3-CxMAKY5XI"]
[Sun Nov 09 05:46:22 2025] [fnaluxury.com] [error] [client 54.167.32.123:26543] [pid 2015506] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbLq_tjTxtHJEK3-CxOwACmOc"]
[Sun Nov 09 05:46:28 2025] [fnaluxury.com] [error] [client 54.159.18.27:59009] [pid 2015506] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbNK_tjTxtHJEK3-CxXQACmBI"]
[Sun Nov 09 05:46:31 2025] [fnaluxury.com] [error] [client 18.210.58.238:10833] [pid 2015506] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCbN6_tjTxtHJEK3-CxawACmK0"]
[Sun Nov 09 05:46:34 2025] [fnaluxury.com] [error] [client 35.171.141.42:5731] [pid 2015506] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbOq_tjTxtHJEK3-CxdgACmCI"]
[Sun Nov 09 05:46:38 2025] [fnaluxury.com] [error] [client 54.87.62.248:30417] [pid 2015506] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbPq_tjTxtHJEK3-CxgwACmIg"]
[Sun Nov 09 05:46:44 2025] [fnaluxury.com] [error] [client 44.213.202.136:26409] [pid 2015506] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbRK_tjTxtHJEK3-CxmwACmM4"]
[Sun Nov 09 05:46:45 2025] [fnaluxury.com] [error] [client 114.119.129.36:64443] [pid 2015506] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCbRa_tjTxtHJEK3-CxnwACmFo"]
[Sun Nov 09 05:46:46 2025] [fnaluxury.com] [error] [client 44.193.115.232:31938] [pid 2015506] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbRq_tjTxtHJEK3-CxpwACmKQ"]
[Sun Nov 09 05:46:51 2025] [fnaluxury.com] [error] [client 44.218.170.184:39562] [pid 2015506] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbS6_tjTxtHJEK3-CxxAACmD8"]
[Sun Nov 09 05:46:55 2025] [fnaluxury.com] [error] [client 52.22.87.224:65383] [pid 2015506] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbT6_tjTxtHJEK3-Cx1QACmNo"]
[Sun Nov 09 05:46:58 2025] [fnaluxury.com] [error] [client 34.236.41.241:42226] [pid 2015506] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCbUq_tjTxtHJEK3-Cx3wACmDw"]
[Sun Nov 09 05:47:02 2025] [fnaluxury.com] [error] [client 54.156.248.117:57935] [pid 2015506] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbVq_tjTxtHJEK3-Cx7gACmOQ"]
[Sun Nov 09 05:47:06 2025] [fnaluxury.com] [error] [client 54.225.199.17:18275] [pid 2015506] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbWq_tjTxtHJEK3-Cx-gACmMc"]
[Sun Nov 09 05:47:10 2025] [fnaluxury.com] [error] [client 98.82.39.241:4569] [pid 2015506] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbXq_tjTxtHJEK3-CyDAACmIo"]
[Sun Nov 09 05:47:17 2025] [fnaluxury.com] [error] [client 44.218.170.184:16762] [pid 2015506] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCbZa_tjTxtHJEK3-CyLAACmL0"]
[Sun Nov 09 05:47:20 2025] [fnaluxury.com] [error] [client 54.145.82.217:13890] [pid 2015506] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCbaK_tjTxtHJEK3-CyPAACmNM"]
[Sun Nov 09 05:47:22 2025] [fnaluxury.com] [error] [client 54.147.238.89:62046] [pid 2015506] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbaq_tjTxtHJEK3-CyQgACmOU"]
[Sun Nov 09 05:47:26 2025] [fnaluxury.com] [error] [client 52.0.63.151:38598] [pid 2015506] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbbq_tjTxtHJEK3-CyVwACmK8"]
[Sun Nov 09 05:47:31 2025] [fnaluxury.com] [error] [client 52.45.29.57:7563] [pid 2015506] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbc6_tjTxtHJEK3-CyagACmBw"]
[Sun Nov 09 05:47:36 2025] [fnaluxury.com] [error] [client 54.86.59.155:28926] [pid 2015506] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbeK_tjTxtHJEK3-CyhgACmH4"]
[Sun Nov 09 05:47:38 2025] [fnaluxury.com] [error] [client 52.207.47.227:19242] [pid 2015506] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbeq_tjTxtHJEK3-CyoAACmJ4"]
[Sun Nov 09 05:47:43 2025] [fnaluxury.com] [error] [client 100.29.128.75:48104] [pid 2015506] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbf6_tjTxtHJEK3-Cy0QACmJE"]
[Sun Nov 09 05:47:46 2025] [fnaluxury.com] [error] [client 3.219.80.71:24285] [pid 2015506] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbgq_tjTxtHJEK3-Cy8gACmKk"]
[Sun Nov 09 05:47:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:42292] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCbg6_tjTxtHJEK3-Cy9gKYyQw"]
[Sun Nov 09 05:47:51 2025] [fnaluxury.com] [error] [client 35.173.38.202:30060] [pid 2015506] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbh6_tjTxtHJEK3-CzDQACmOA"]
[Sun Nov 09 05:47:55 2025] [fnaluxury.com] [error] [client 34.226.89.140:16193] [pid 2015506] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbi6_tjTxtHJEK3-CzHQACmN8"]
[Sun Nov 09 05:48:00 2025] [fnaluxury.com] [error] [client 23.21.119.232:8844] [pid 2015506] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbkK_tjTxtHJEK3-CzJQACmC0"]
[Sun Nov 09 05:48:05 2025] [fnaluxury.com] [error] [client 3.208.156.9:29939] [pid 2015506] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbla_tjTxtHJEK3-CzLgACmBg"]
[Sun Nov 09 05:48:11 2025] [fnaluxury.com] [error] [client 3.232.82.72:32105] [pid 2015506] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbm6_tjTxtHJEK3-CzOgACmCg"]
[Sun Nov 09 05:48:11 2025] [fnaluxury.com] [error] [client 3.210.223.61:31778] [pid 2015506] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbm6_tjTxtHJEK3-CzOwACmF4"]
[Sun Nov 09 05:48:17 2025] [fnaluxury.com] [error] [client 35.173.38.202:53900] [pid 2015506] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCboa_tjTxtHJEK3-CzVAACmG4"]
[Sun Nov 09 05:48:19 2025] [fnaluxury.com] [error] [client 34.227.156.153:60488] [pid 2015506] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbo6_tjTxtHJEK3-CzWgACmGs"]
[Sun Nov 09 05:48:23 2025] [fnaluxury.com] [error] [client 54.83.23.103:18708] [pid 2015506] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbp6_tjTxtHJEK3-CzfwACmJI"]
[Sun Nov 09 05:48:26 2025] [fnaluxury.com] [error] [client 3.230.69.161:8657] [pid 2015506] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbqq_tjTxtHJEK3-CznwACmMg"]
[Sun Nov 09 05:48:30 2025] [fnaluxury.com] [error] [client 3.93.211.16:43161] [pid 2015506] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbrq_tjTxtHJEK3-CzzQACmEM"]
[Sun Nov 09 05:48:32 2025] [fnaluxury.com] [error] [client 114.119.131.116:62051] [pid 2015506] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCbsK_tjTxtHJEK3-Cz5wACmCg"]
[Sun Nov 09 05:48:35 2025] [fnaluxury.com] [error] [client 3.219.81.66:5877] [pid 2015506] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCbs6_tjTxtHJEK3-Cz_AACmNY"]
[Sun Nov 09 05:48:39 2025] [fnaluxury.com] [error] [client 44.220.2.97:8305] [pid 2015506] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbt6_tjTxtHJEK3-C0BwACmD0"]
[Sun Nov 09 05:48:42 2025] [fnaluxury.com] [error] [client 18.215.49.176:39459] [pid 2015506] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCbuq_tjTxtHJEK3-C0EAACmM4"]
[Sun Nov 09 05:48:46 2025] [fnaluxury.com] [error] [client 98.82.38.120:25508] [pid 2015506] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCbvq_tjTxtHJEK3-C0JgACmKw"]
[Sun Nov 09 05:48:51 2025] [fnaluxury.com] [error] [client 23.20.178.124:40205] [pid 2015506] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCbw6_tjTxtHJEK3-C0PgACmOw"]
[Sun Nov 09 05:48:54 2025] [fnaluxury.com] [error] [client 3.232.39.98:22197] [pid 2015506] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCbxq_tjTxtHJEK3-C0RwACmDg"]
[Sun Nov 09 05:48:59 2025] [fnaluxury.com] [error] [client 98.83.177.42:60305] [pid 2015506] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCby6_tjTxtHJEK3-C0VgACmCI"]
[Sun Nov 09 05:49:02 2025] [fnaluxury.com] [error] [client 98.83.8.142:32735] [pid 2015506] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCbza_tjTxtHJEK3-C0WQACmFk"]
[Sun Nov 09 05:49:08 2025] [fnaluxury.com] [error] [client 100.28.204.82:22884] [pid 2015506] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb1K_tjTxtHJEK3-C0bQACmFo"]
[Sun Nov 09 05:49:12 2025] [fnaluxury.com] [error] [client 18.207.79.144:46570] [pid 2015506] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCb2K_tjTxtHJEK3-C0gAACmLE"]
[Sun Nov 09 05:49:14 2025] [fnaluxury.com] [error] [client 3.220.148.166:6414] [pid 2015506] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb2q_tjTxtHJEK3-C0hwACmOk"]
[Sun Nov 09 05:49:20 2025] [fnaluxury.com] [error] [client 52.200.142.199:46128] [pid 2015506] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb4K_tjTxtHJEK3-C0rgACmIY"]
[Sun Nov 09 05:49:24 2025] [fnaluxury.com] [error] [client 44.214.19.8:15608] [pid 2015506] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCb5K_tjTxtHJEK3-C0zgACmH0"]
[Sun Nov 09 05:49:30 2025] [fnaluxury.com] [error] [client 23.21.227.240:17623] [pid 2015506] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCb6a_tjTxtHJEK3-C1CAACmEU"]
[Sun Nov 09 05:49:30 2025] [fnaluxury.com] [error] [client 34.202.88.37:36415] [pid 2015506] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCb6q_tjTxtHJEK3-C1EAACmJg"]
[Sun Nov 09 05:49:34 2025] [fnaluxury.com] [error] [client 23.23.104.107:43014] [pid 2015506] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb7q_tjTxtHJEK3-C1LQACmD8"]
[Sun Nov 09 05:49:38 2025] [fnaluxury.com] [error] [client 18.206.47.187:55103] [pid 2015506] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCb8q_tjTxtHJEK3-C1RgACmMg"]
[Sun Nov 09 05:49:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:47453] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCb9a_tjTxtHJEK3-C1WwKYZ4A"]
[Sun Nov 09 05:49:43 2025] [fnaluxury.com] [error] [client 52.2.83.227:16126] [pid 2015506] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb96_tjTxtHJEK3-C1bgACmDE"]
[Sun Nov 09 05:49:47 2025] [fnaluxury.com] [error] [client 54.85.126.86:63805] [pid 2015506] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCb-6_tjTxtHJEK3-C1iwACmNY"]
[Sun Nov 09 05:49:51 2025] [fnaluxury.com] [error] [client 3.212.205.90:51159] [pid 2015506] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCb_6_tjTxtHJEK3-C1qgACmJ8"]
[Sun Nov 09 05:49:56 2025] [fnaluxury.com] [error] [client 54.147.182.90:45727] [pid 2015506] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCcBK_tjTxtHJEK3-C1yQACmHs"]
[Sun Nov 09 05:50:00 2025] [fnaluxury.com] [error] [client 52.70.138.176:47646] [pid 2015506] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCcCK_tjTxtHJEK3-C14AACmOw"]
[Sun Nov 09 05:50:04 2025] [fnaluxury.com] [error] [client 98.82.40.168:37541] [pid 2015506] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCcDK_tjTxtHJEK3-C18gACmHo"]
[Sun Nov 09 05:50:08 2025] [fnaluxury.com] [error] [client 34.192.125.239:20186] [pid 2015506] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCcEK_tjTxtHJEK3-C1-QACmDo"]
[Sun Nov 09 05:50:11 2025] [fnaluxury.com] [error] [client 3.226.34.98:52582] [pid 2015506] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCcE6_tjTxtHJEK3-C2CAACmL4"]
[Sun Nov 09 05:50:14 2025] [fnaluxury.com] [error] [client 98.82.59.253:11111] [pid 2015506] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCcFq_tjTxtHJEK3-C2FAACmH8"]
[Sun Nov 09 05:50:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:47453] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCcGa_tjTxtHJEK3-C2IgKY1pE"]
[Sun Nov 09 05:50:19 2025] [fnaluxury.com] [error] [client 34.204.150.196:26344] [pid 2015506] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCcG6_tjTxtHJEK3-C2LAACmF8"]
[Sun Nov 09 05:50:22 2025] [fnaluxury.com] [error] [client 98.84.200.43:63135] [pid 2015506] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCcHq_tjTxtHJEK3-C2OQACmJg"]
[Sun Nov 09 05:50:29 2025] [fnaluxury.com] [error] [client 114.119.129.36:64445] [pid 2015506] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyr0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCcJa_tjTxtHJEK3-C2UQACmDM"]
[Sun Nov 09 05:50:31 2025] [fnaluxury.com] [error] [client 54.209.100.30:48084] [pid 2015506] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCcJ6_tjTxtHJEK3-C2WQACmO4"]
[Sun Nov 09 05:50:31 2025] [fnaluxury.com] [error] [client 44.223.232.55:29031] [pid 2015506] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRCcJ6_tjTxtHJEK3-C2WwACmLM"]
[Sun Nov 09 05:50:36 2025] [fnaluxury.com] [error] [client 44.223.116.149:46609] [pid 2015506] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCcLK_tjTxtHJEK3-C2bAACmFU"]
[Sun Nov 09 05:50:39 2025] [fnaluxury.com] [error] [client 52.4.76.156:53250] [pid 2015506] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCcL6_tjTxtHJEK3-C2eAACmDs"]
[Sun Nov 09 05:50:44 2025] [fnaluxury.com] [error] [client 34.194.226.74:12932] [pid 2015506] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCcNK_tjTxtHJEK3-C2hwACmJo"]
[Sun Nov 09 05:50:50 2025] [fnaluxury.com] [error] [client 3.218.103.254:6757] [pid 2015506] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.classes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCcOq_tjTxtHJEK3-C2mwACmOE"]
[Sun Nov 09 05:51:06 2025] [fnaluxury.com] [error] [client 34.225.138.57:6187] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ndn-procwatch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcSq_tjTxtHJEK3-C26gACmBw"]
[Sun Nov 09 05:51:06 2025] [fnaluxury.com] [error] [client 34.225.138.57:6187] [pid 2015506] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcSq_tjTxtHJEK3-C26gACmBw"]
[Sun Nov 09 05:51:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:19312] [pid 2015506] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCcU6_tjTxtHJEK3-C3HwKYtNk"]
[Sun Nov 09 05:51:24 2025] [fnaluxury.com] [error] [client 114.119.129.36:64447] [pid 2015506] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCcXK_tjTxtHJEK3-C3RgACmL8"]
[Sun Nov 09 05:51:30 2025] [fnaluxury.com] [error] [client 3.213.106.226:33844] [pid 2015506] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/sign_helper.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcYq_tjTxtHJEK3-C3XgACmNI"]
[Sun Nov 09 05:51:30 2025] [fnaluxury.com] [error] [client 3.213.106.226:33844] [pid 2015506] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcYq_tjTxtHJEK3-C3XgACmNI"]
[Sun Nov 09 05:51:54 2025] [fnaluxury.com] [error] [client 3.215.59.93:46071] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcev5qvvOcg3Ohcq3FQAACcSE"]
[Sun Nov 09 05:52:06 2025] [fnaluxury.com] [error] [client 35.169.240.53:61965] [pid 3053033] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/boot_params"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCchv5qvvOcg3Ohcq3FgAACcXU"]
[Sun Nov 09 05:52:38 2025] [fnaluxury.com] [error] [client 100.28.118.16:19819] [pid 3053033] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcpv5qvvOcg3Ohcq3GPAACccY"]
[Sun Nov 09 05:52:38 2025] [fnaluxury.com] [error] [client 100.28.118.16:19819] [pid 3053033] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcpv5qvvOcg3Ohcq3GPAACccY"]
[Sun Nov 09 05:52:38 2025] [fnaluxury.com] [error] [client 54.147.238.89:57287] [pid 3053033] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcpv5qvvOcg3Ohcq3GPgACcco"]
[Sun Nov 09 05:52:38 2025] [fnaluxury.com] [error] [client 54.147.238.89:57287] [pid 3053033] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCcpv5qvvOcg3Ohcq3GPgACcco"]
[Sun Nov 09 05:53:03 2025] [fnaluxury.com] [error] [client 114.119.134.161:26043] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCcv_5qvvOcg3Ohcq3GvwACcaA"]
[Sun Nov 09 05:53:28 2025] [fnaluxury.com] [error] [client 23.23.137.202:57953] [pid 3053033] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCc2P5qvvOcg3Ohcq3HLQACcYA"]
[Sun Nov 09 05:53:28 2025] [fnaluxury.com] [error] [client 23.23.137.202:57953] [pid 3053033] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCc2P5qvvOcg3Ohcq3HLQACcYA"]
[Sun Nov 09 05:53:39 2025] [fnaluxury.com] [error] [client 52.73.6.26:10109] [pid 3053033] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCc4_5qvvOcg3Ohcq3HVwACcbU"]
[Sun Nov 09 05:53:39 2025] [fnaluxury.com] [error] [client 52.73.6.26:10109] [pid 3053033] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCc4_5qvvOcg3Ohcq3HVwACcbU"]
[Sun Nov 09 05:53:49 2025] [fnaluxury.com] [error] [client 50.19.221.48:43988] [pid 3053033] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCc7f5qvvOcg3Ohcq3HfwACcR0"]
[Sun Nov 09 05:53:54 2025] [fnaluxury.com] [error] [client 3.94.156.104:24066] [pid 3053033] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCc8v5qvvOcg3Ohcq3HlwACcU0"]
[Sun Nov 09 05:54:02 2025] [fnaluxury.com] [error] [client 107.20.181.148:54663] [pid 3053033] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCc-v5qvvOcg3Ohcq3HuAACcYE"]
[Sun Nov 09 05:54:18 2025] [fnaluxury.com] [error] [client 34.194.233.48:36656] [pid 3053033] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCdCv5qvvOcg3Ohcq3ICwACcSw"]
[Sun Nov 09 05:54:18 2025] [fnaluxury.com] [error] [client 34.194.233.48:36656] [pid 3053033] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCdCv5qvvOcg3Ohcq3ICwACcSw"]
[Sun Nov 09 05:54:29 2025] [fnaluxury.com] [error] [client 100.28.44.58:43433] [pid 3053033] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCdFf5qvvOcg3Ohcq3IMgACcVA"]
[Sun Nov 09 05:55:10 2025] [fnaluxury.com] [error] [client 107.20.255.194:58169] [pid 3053033] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdPv5qvvOcg3Ohcq3IswACcWk"]
[Sun Nov 09 05:55:14 2025] [fnaluxury.com] [error] [client 3.216.86.144:15413] [pid 3053033] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdQv5qvvOcg3Ohcq3IuQACcZE"]
[Sun Nov 09 05:55:19 2025] [fnaluxury.com] [error] [client 3.213.213.161:24408] [pid 3053033] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdR_5qvvOcg3Ohcq3IxQACcao"]
[Sun Nov 09 05:55:22 2025] [fnaluxury.com] [error] [client 3.227.180.70:33514] [pid 3053033] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdSv5qvvOcg3Ohcq3IygACcbY"]
[Sun Nov 09 05:55:26 2025] [fnaluxury.com] [error] [client 34.227.156.153:1955] [pid 3053033] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdTv5qvvOcg3Ohcq3I1wACccw"]
[Sun Nov 09 05:55:31 2025] [fnaluxury.com] [error] [client 52.70.209.13:65491] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCdU_5qvvOcg3Ohcq3I5gACcQ0"]
[Sun Nov 09 05:55:35 2025] [fnaluxury.com] [error] [client 44.206.93.215:61454] [pid 3053033] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdV_5qvvOcg3Ohcq3I9AACcSY"]
[Sun Nov 09 05:55:37 2025] [fnaluxury.com] [error] [client 3.232.39.98:10439] [pid 3053033] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCdWf5qvvOcg3Ohcq3I-wACcTI"]
[Sun Nov 09 05:55:43 2025] [fnaluxury.com] [error] [client 34.224.132.215:15712] [pid 3053033] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCdX_5qvvOcg3Ohcq3JBwACcV0"]
[Sun Nov 09 05:55:47 2025] [fnaluxury.com] [error] [client 23.21.227.240:35722] [pid 3053033] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdY_5qvvOcg3Ohcq3JDwACcW4"]
[Sun Nov 09 05:55:50 2025] [fnaluxury.com] [error] [client 54.209.100.30:9770] [pid 3053033] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdZv5qvvOcg3Ohcq3JFgACcXA"]
[Sun Nov 09 05:55:54 2025] [fnaluxury.com] [error] [client 34.203.111.15:40214] [pid 3053033] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdav5qvvOcg3Ohcq3JIAACcXw"]
[Sun Nov 09 05:55:58 2025] [fnaluxury.com] [error] [client 3.221.222.168:48998] [pid 3053033] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdbv5qvvOcg3Ohcq3JJwACcXs"]
[Sun Nov 09 05:56:05 2025] [fnaluxury.com] [error] [client 44.213.202.136:44186] [pid 3053033] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCddf5qvvOcg3Ohcq3J1gACcdU"]
[Sun Nov 09 05:56:06 2025] [fnaluxury.com] [error] [client 52.3.155.146:15341] [pid 3053033] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCddv5qvvOcg3Ohcq3J3AACcQ8"]
[Sun Nov 09 05:56:10 2025] [fnaluxury.com] [error] [client 44.216.172.204:13793] [pid 3053033] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdev5qvvOcg3Ohcq3J5wACcSg"]
[Sun Nov 09 05:56:15 2025] [fnaluxury.com] [error] [client 44.215.61.66:34763] [pid 3053033] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdf_5qvvOcg3Ohcq3J8AACcTk"]
[Sun Nov 09 05:56:18 2025] [fnaluxury.com] [error] [client 18.235.158.19:6652] [pid 3053033] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdgv5qvvOcg3Ohcq3KAwACcWE"]
[Sun Nov 09 05:56:22 2025] [fnaluxury.com] [error] [client 52.204.71.8:47823] [pid 3053033] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCdhv5qvvOcg3Ohcq3KEAACcYk"]
[Sun Nov 09 05:56:26 2025] [fnaluxury.com] [error] [client 18.215.24.66:10442] [pid 3053033] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdiv5qvvOcg3Ohcq3KHwACca0"]
[Sun Nov 09 05:56:30 2025] [fnaluxury.com] [error] [client 98.83.94.113:34693] [pid 3053033] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCdjv5qvvOcg3Ohcq3KJQACcbQ"]
[Sun Nov 09 05:56:33 2025] [fnaluxury.com] [error] [client 52.0.41.164:33035] [pid 3053033] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdkf5qvvOcg3Ohcq3KMgACccY"]
[Sun Nov 09 05:56:37 2025] [fnaluxury.com] [error] [client 52.200.142.199:7254] [pid 3053033] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCdlf5qvvOcg3Ohcq3KOwACcQo"]
[Sun Nov 09 05:56:43 2025] [fnaluxury.com] [error] [client 23.21.179.120:11952] [pid 3053033] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCdm_5qvvOcg3Ohcq3KRAACcRc"]
[Sun Nov 09 05:56:46 2025] [fnaluxury.com] [error] [client 52.3.155.146:58435] [pid 3053033] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdnv5qvvOcg3Ohcq3KUQACcS4"]
[Sun Nov 09 05:56:46 2025] [fnaluxury.com] [error] [client 114.119.134.161:26045] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCdnv5qvvOcg3Ohcq3KUwACcTo"]
[Sun Nov 09 05:56:50 2025] [fnaluxury.com] [error] [client 52.3.155.146:49064] [pid 3053033] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdov5qvvOcg3Ohcq3KWgACcU8"]
[Sun Nov 09 05:56:54 2025] [fnaluxury.com] [error] [client 184.73.35.182:26685] [pid 3053033] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCdpf5qvvOcg3Ohcq3KZAACcVo"]
[Sun Nov 09 05:56:58 2025] [fnaluxury.com] [error] [client 3.220.148.166:29769] [pid 3053033] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdqv5qvvOcg3Ohcq3KbQACcYs"]
[Sun Nov 09 05:57:01 2025] [fnaluxury.com] [error] [client 3.229.95.193:63948] [pid 3053033] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCdrf5qvvOcg3Ohcq3KdwACca8"]
[Sun Nov 09 05:57:05 2025] [fnaluxury.com] [error] [client 34.239.197.197:20136] [pid 3053033] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdsf5qvvOcg3Ohcq3KhQACcck"]
[Sun Nov 09 05:57:10 2025] [fnaluxury.com] [error] [client 3.222.85.38:7896] [pid 3053033] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCdtv5qvvOcg3Ohcq3KkgACcdk"]
[Sun Nov 09 05:57:14 2025] [fnaluxury.com] [error] [client 23.21.228.180:57377] [pid 3053033] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCduv5qvvOcg3Ohcq3KpgACcS0"]
[Sun Nov 09 05:57:18 2025] [fnaluxury.com] [error] [client 54.157.84.74:58718] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCdvv5qvvOcg3Ohcq3KswACcVU"]
[Sun Nov 09 05:57:21 2025] [fnaluxury.com] [error] [client 44.212.106.171:63087] [pid 3053033] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCdwf5qvvOcg3Ohcq3KvQACcXE"]
[Sun Nov 09 05:57:26 2025] [fnaluxury.com] [error] [client 52.70.138.176:53206] [pid 3053033] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCdxv5qvvOcg3Ohcq3K0AACcZw"]
[Sun Nov 09 05:57:29 2025] [fnaluxury.com] [error] [client 44.221.105.234:2732] [pid 3053033] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCdyf5qvvOcg3Ohcq3LAwACcaU"]
[Sun Nov 09 05:57:34 2025] [fnaluxury.com] [error] [client 34.206.249.188:51848] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCdzv5qvvOcg3Ohcq3LEQACcQs"]
[Sun Nov 09 05:57:38 2025] [fnaluxury.com] [error] [client 52.203.237.170:57362] [pid 3053033] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCd0v5qvvOcg3Ohcq3LHAACcSg"]
[Sun Nov 09 05:57:42 2025] [fnaluxury.com] [error] [client 54.235.191.179:36865] [pid 3053033] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCd1v5qvvOcg3Ohcq3LKwACcS4"]
[Sun Nov 09 05:57:46 2025] [fnaluxury.com] [error] [client 3.208.146.193:11564] [pid 3053033] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCd2v5qvvOcg3Ohcq3LNwACcXc"]
[Sun Nov 09 05:57:50 2025] [fnaluxury.com] [error] [client 3.213.85.234:36106] [pid 3053033] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCd3v5qvvOcg3Ohcq3LQwACcY8"]
[Sun Nov 09 05:57:53 2025] [fnaluxury.com] [error] [client 114.119.138.194:54395] [pid 3053033] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCd4f5qvvOcg3Ohcq3LTQACcbE"]
[Sun Nov 09 05:57:54 2025] [fnaluxury.com] [error] [client 100.29.155.89:55133] [pid 3053033] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCd4v5qvvOcg3Ohcq3LUAACcao"]
[Sun Nov 09 05:57:58 2025] [fnaluxury.com] [error] [client 184.72.84.154:43815] [pid 3053033] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCd5v5qvvOcg3Ohcq3LXAACccw"]
[Sun Nov 09 05:57:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCd5_5qvvOcg3Ohcq3LXwJx3Yg"]
[Sun Nov 09 05:58:02 2025] [fnaluxury.com] [error] [client 50.16.216.166:33948] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCd6v5qvvOcg3Ohcq3LZQACcQs"]
[Sun Nov 09 05:58:05 2025] [fnaluxury.com] [error] [client 54.166.104.83:23524] [pid 3053033] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCd7f5qvvOcg3Ohcq3LcQACcRU"]
[Sun Nov 09 05:58:10 2025] [fnaluxury.com] [error] [client 18.209.201.119:12185] [pid 3053033] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCd8f5qvvOcg3Ohcq3LegACcUg"]
[Sun Nov 09 05:58:13 2025] [fnaluxury.com] [error] [client 18.232.12.157:49263] [pid 3053033] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCd9f5qvvOcg3Ohcq3LhQACcUk"]
[Sun Nov 09 05:58:18 2025] [fnaluxury.com] [error] [client 184.73.167.217:54326] [pid 3053033] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCd-v5qvvOcg3Ohcq3LjwACcXQ"]
[Sun Nov 09 05:58:21 2025] [fnaluxury.com] [error] [client 44.193.115.232:39694] [pid 3053033] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCd_f5qvvOcg3Ohcq3LmQACcYQ"]
[Sun Nov 09 05:58:25 2025] [fnaluxury.com] [error] [client 107.22.208.39:2070] [pid 3053033] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeAf5qvvOcg3Ohcq3LqQACcaY"]
[Sun Nov 09 05:58:30 2025] [fnaluxury.com] [error] [client 54.225.148.123:35570] [pid 3053033] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeBv5qvvOcg3Ohcq3LtwACcb8"]
[Sun Nov 09 05:58:33 2025] [fnaluxury.com] [error] [client 52.204.253.129:25576] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCeCf5qvvOcg3Ohcq3LxQACcQ8"]
[Sun Nov 09 05:58:37 2025] [fnaluxury.com] [error] [client 23.23.180.225:12733] [pid 3053033] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeDf5qvvOcg3Ohcq3L4QACcUI"]
[Sun Nov 09 05:58:43 2025] [fnaluxury.com] [error] [client 3.225.9.97:60380] [pid 3053033] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCeE_5qvvOcg3Ohcq3L-AACcV8"]
[Sun Nov 09 05:58:45 2025] [fnaluxury.com] [error] [client 52.200.251.20:37874] [pid 3053033] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeFf5qvvOcg3Ohcq3L_wACcW4"]
[Sun Nov 09 05:58:49 2025] [fnaluxury.com] [error] [client 54.147.238.89:54905] [pid 3053033] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeGf5qvvOcg3Ohcq3MBgACcVA"]
[Sun Nov 09 05:58:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeGv5qvvOcg3Ohcq3MBwJxfM0"]
[Sun Nov 09 05:58:54 2025] [fnaluxury.com] [error] [client 3.224.205.25:45294] [pid 3053033] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeHv5qvvOcg3Ohcq3MDgACcXI"]
[Sun Nov 09 05:58:57 2025] [fnaluxury.com] [error] [client 3.217.171.106:19686] [pid 3053033] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeIf5qvvOcg3Ohcq3MFwACcaQ"]
[Sun Nov 09 05:58:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeI_5qvvOcg3Ohcq3MGgJxqNA"]
[Sun Nov 09 05:59:02 2025] [fnaluxury.com] [error] [client 34.193.2.57:58035] [pid 3053033] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeJv5qvvOcg3Ohcq3MIwACccY"]
[Sun Nov 09 05:59:05 2025] [fnaluxury.com] [error] [client 34.231.45.47:61113] [pid 3053033] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeKf5qvvOcg3Ohcq3MKgACccE"]
[Sun Nov 09 05:59:09 2025] [fnaluxury.com] [error] [client 3.231.193.38:51565] [pid 3053033] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyrf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeLf5qvvOcg3Ohcq3MMwACcQc"]
[Sun Nov 09 05:59:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCeL_5qvvOcg3Ohcq3MNwJxILw"]
[Sun Nov 09 05:59:14 2025] [fnaluxury.com] [error] [client 54.90.244.132:60052] [pid 3053033] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCeMv5qvvOcg3Ohcq3MQAACcTA"]
[Sun Nov 09 05:59:17 2025] [fnaluxury.com] [error] [client 34.203.111.15:57618] [pid 3053033] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeNf5qvvOcg3Ohcq3MRwACcTk"]
[Sun Nov 09 05:59:20 2025] [fnaluxury.com] [error] [client 114.119.131.116:62053] [pid 3053033] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCeOP5qvvOcg3Ohcq3MTQACcU4"]
[Sun Nov 09 05:59:21 2025] [fnaluxury.com] [error] [client 3.229.95.193:55636] [pid 3053033] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCeOf5qvvOcg3Ohcq3MUQACcUY"]
[Sun Nov 09 05:59:27 2025] [fnaluxury.com] [error] [client 184.73.239.35:29121] [pid 3053033] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeP_5qvvOcg3Ohcq3MXgACcXM"]
[Sun Nov 09 05:59:29 2025] [fnaluxury.com] [error] [client 54.144.185.255:46356] [pid 3053033] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCeQf5qvvOcg3Ohcq3MZAACcYM"]
[Sun Nov 09 05:59:33 2025] [fnaluxury.com] [error] [client 34.192.67.98:16286] [pid 3053033] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeRf5qvvOcg3Ohcq3MawACcaw"]
[Sun Nov 09 05:59:37 2025] [fnaluxury.com] [error] [client 184.73.47.24:12760] [pid 3053033] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeSf5qvvOcg3Ohcq3MeAACcdM"]
[Sun Nov 09 05:59:42 2025] [fnaluxury.com] [error] [client 52.204.37.237:53048] [pid 3053033] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCeTv5qvvOcg3Ohcq3MggACccA"]
[Sun Nov 09 05:59:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCeUP5qvvOcg3Ohcq3MiQJxAw0"]
[Sun Nov 09 05:59:46 2025] [fnaluxury.com] [error] [client 3.211.105.134:8284] [pid 3053033] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeUv5qvvOcg3Ohcq3MjQACcQc"]
[Sun Nov 09 05:59:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/reboot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeU_5qvvOcg3Ohcq3MkAJxGN4"]
[Sun Nov 09 05:59:50 2025] [fnaluxury.com] [error] [client 34.194.95.99:45079] [pid 3053033] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCeVv5qvvOcg3Ohcq3MlQACcSs"]
[Sun Nov 09 05:59:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/app-defaults/Viewres"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeVv5qvvOcg3Ohcq3MlgJxGRQ"]
[Sun Nov 09 05:59:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/app-defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeVv5qvvOcg3Ohcq3MlgJxGRQ"]
[Sun Nov 09 05:59:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/kexec_crash_loaded"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeWf5qvvOcg3Ohcq3MmgJxNwo"]
[Sun Nov 09 05:59:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeWf5qvvOcg3Ohcq3MmgJxNwo"]
[Sun Nov 09 05:59:53 2025] [fnaluxury.com] [error] [client 34.192.125.239:30213] [pid 3053033] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeWf5qvvOcg3Ohcq3MnAACcS0"]
[Sun Nov 09 05:59:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCeXP5qvvOcg3Ohcq3MoAJxQRc"]
[Sun Nov 09 05:59:58 2025] [fnaluxury.com] [error] [client 3.231.193.38:45794] [pid 3053033] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeXv5qvvOcg3Ohcq3MowACcUg"]
[Sun Nov 09 06:00:01 2025] [fnaluxury.com] [error] [client 100.29.164.178:54667] [pid 3053033] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeYf5qvvOcg3Ohcq3MqwACcUY"]
[Sun Nov 09 06:00:05 2025] [fnaluxury.com] [error] [client 52.71.216.196:45943] [pid 3053033] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCeZf5qvvOcg3Ohcq3MvgACcXQ"]
[Sun Nov 09 06:00:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:fileloc: /etc/dbus-1/system.d/com.ubuntu.LanguageSelector.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeaP5qvvOcg3Ohcq3MzAJxUCo"]
[Sun Nov 09 06:00:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCeaP5qvvOcg3Ohcq3MzAJxUCo"]
[Sun Nov 09 06:00:09 2025] [fnaluxury.com] [error] [client 44.207.69.106:40209] [pid 3053033] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeaf5qvvOcg3Ohcq3M0gACcV0"]
[Sun Nov 09 06:00:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:51376] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCea_5qvvOcg3Ohcq3M2AJxch4"]
[Sun Nov 09 06:00:13 2025] [fnaluxury.com] [error] [client 35.171.117.160:60075] [pid 3053033] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCebf5qvvOcg3Ohcq3M4gACcbQ"]
[Sun Nov 09 06:00:17 2025] [fnaluxury.com] [error] [client 18.232.36.1:62775] [pid 3053033] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCecf5qvvOcg3Ohcq3M7gACccM"]
[Sun Nov 09 06:00:21 2025] [fnaluxury.com] [error] [client 54.166.126.132:62689] [pid 3053033] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCedf5qvvOcg3Ohcq3M-wACcQ8"]
[Sun Nov 09 06:00:26 2025] [fnaluxury.com] [error] [client 34.236.41.241:43004] [pid 3053033] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCeev5qvvOcg3Ohcq3NEgACcSY"]
[Sun Nov 09 06:00:29 2025] [fnaluxury.com] [error] [client 114.119.159.101:44161] [pid 3053033] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCeff5qvvOcg3Ohcq3NFgACcSE"]
[Sun Nov 09 06:00:30 2025] [fnaluxury.com] [error] [client 3.220.148.166:18922] [pid 3053033] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCefv5qvvOcg3Ohcq3NGAACcRk"]
[Sun Nov 09 06:00:34 2025] [fnaluxury.com] [error] [client 54.156.55.147:30402] [pid 3053033] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCegv5qvvOcg3Ohcq3NHgACcUE"]
[Sun Nov 09 06:00:38 2025] [fnaluxury.com] [error] [client 44.220.2.97:23246] [pid 3053033] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCehv5qvvOcg3Ohcq3NJQACcT4"]
[Sun Nov 09 06:00:42 2025] [fnaluxury.com] [error] [client 100.24.149.244:45843] [pid 3053033] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeiv5qvvOcg3Ohcq3NLQACcUs"]
[Sun Nov 09 06:00:45 2025] [fnaluxury.com] [error] [client 52.203.152.231:63131] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCejf5qvvOcg3Ohcq3NNAACcYE"]
[Sun Nov 09 06:00:49 2025] [fnaluxury.com] [error] [client 3.219.80.71:58845] [pid 3053033] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCekf5qvvOcg3Ohcq3NOwACcY8"]
[Sun Nov 09 06:00:54 2025] [fnaluxury.com] [error] [client 52.205.222.214:41748] [pid 3053033] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCelv5qvvOcg3Ohcq3NQgACcZQ"]
[Sun Nov 09 06:00:58 2025] [fnaluxury.com] [error] [client 18.215.24.66:58492] [pid 3053033] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCemv5qvvOcg3Ohcq3NSQACca0"]
[Sun Nov 09 06:01:02 2025] [fnaluxury.com] [error] [client 54.85.7.119:28431] [pid 3053033] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCenv5qvvOcg3Ohcq3NTgACcbo"]
[Sun Nov 09 06:01:06 2025] [fnaluxury.com] [error] [client 100.29.107.38:52876] [pid 3053033] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeov5qvvOcg3Ohcq3NVQACcaU"]
[Sun Nov 09 06:01:10 2025] [fnaluxury.com] [error] [client 3.94.157.25:53060] [pid 3053033] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCepv5qvvOcg3Ohcq3N2wACcc0"]
[Sun Nov 09 06:01:13 2025] [fnaluxury.com] [error] [client 3.94.40.182:4491] [pid 3053033] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeqf5qvvOcg3Ohcq3N5QACcR4"]
[Sun Nov 09 06:01:18 2025] [fnaluxury.com] [error] [client 50.16.248.61:42986] [pid 3053033] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCerv5qvvOcg3Ohcq3N7AACcRs"]
[Sun Nov 09 06:01:21 2025] [fnaluxury.com] [error] [client 18.205.91.101:30874] [pid 3053033] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCesf5qvvOcg3Ohcq3N_gACcTg"]
[Sun Nov 09 06:01:26 2025] [fnaluxury.com] [error] [client 54.157.84.74:40718] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCetv5qvvOcg3Ohcq3OCwACcU0"]
[Sun Nov 09 06:01:30 2025] [fnaluxury.com] [error] [client 44.215.210.112:15205] [pid 3053033] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCeuv5qvvOcg3Ohcq3OEAACcW4"]
[Sun Nov 09 06:01:33 2025] [fnaluxury.com] [error] [client 18.232.11.247:17959] [pid 3053033] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCevf5qvvOcg3Ohcq3OFwACcZI"]
[Sun Nov 09 06:01:38 2025] [fnaluxury.com] [error] [client 23.21.250.48:36289] [pid 3053033] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCewv5qvvOcg3Ohcq3OIAACcQA"]
[Sun Nov 09 06:01:41 2025] [fnaluxury.com] [error] [client 52.3.127.170:49090] [pid 3053033] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCexf5qvvOcg3Ohcq3OLQACcbQ"]
[Sun Nov 09 06:01:45 2025] [fnaluxury.com] [error] [client 100.24.149.244:56800] [pid 3053033] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCeyf5qvvOcg3Ohcq3OOAACccw"]
[Sun Nov 09 06:01:50 2025] [fnaluxury.com] [error] [client 98.82.40.168:45731] [pid 3053033] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCezv5qvvOcg3Ohcq3OPgACccE"]
[Sun Nov 09 06:01:54 2025] [fnaluxury.com] [error] [client 44.215.61.66:50781] [pid 3053033] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCe0v5qvvOcg3Ohcq3ORQACcR8"]
[Sun Nov 09 06:01:54 2025] [fnaluxury.com] [error] [client 114.119.131.116:62055] [pid 3053033] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCe0v5qvvOcg3Ohcq3ORgACcRM"]
[Sun Nov 09 06:01:57 2025] [fnaluxury.com] [error] [client 34.196.114.170:16583] [pid 3053033] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv3/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCe1f5qvvOcg3Ohcq3OUAACcTo"]
[Sun Nov 09 06:02:01 2025] [fnaluxury.com] [error] [client 34.236.185.101:3291] [pid 3053033] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCe2f5qvvOcg3Ohcq3OWAACcUk"]
[Sun Nov 09 06:02:05 2025] [fnaluxury.com] [error] [client 44.206.93.215:1345] [pid 3053033] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCe3f5qvvOcg3Ohcq3OYgACcWA"]
[Sun Nov 09 06:02:09 2025] [fnaluxury.com] [error] [client 23.21.148.226:57181] [pid 3053033] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCe4f5qvvOcg3Ohcq3OpAACcZE"]
[Sun Nov 09 06:02:14 2025] [fnaluxury.com] [error] [client 34.231.45.47:16399] [pid 3053033] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCe5v5qvvOcg3Ohcq3PFgACcUE"]
[Sun Nov 09 06:02:18 2025] [fnaluxury.com] [error] [client 98.84.60.17:13569] [pid 3053033] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCe6v5qvvOcg3Ohcq3PbgACcY8"]
[Sun Nov 09 06:02:22 2025] [fnaluxury.com] [error] [client 52.204.174.139:15461] [pid 3053033] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCe7v5qvvOcg3Ohcq3PfQACcXs"]
[Sun Nov 09 06:02:25 2025] [fnaluxury.com] [error] [client 44.215.231.15:33389] [pid 3053033] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCe8f5qvvOcg3Ohcq3PkgACccw"]
[Sun Nov 09 06:02:29 2025] [fnaluxury.com] [error] [client 54.235.158.162:34288] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCe9f5qvvOcg3Ohcq3PnAACcRI"]
[Sun Nov 09 06:02:34 2025] [fnaluxury.com] [error] [client 34.230.124.21:38271] [pid 3053033] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCe-v5qvvOcg3Ohcq3PqAACcS0"]
[Sun Nov 09 06:02:38 2025] [fnaluxury.com] [error] [client 98.82.66.172:63468] [pid 3053033] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCe_v5qvvOcg3Ohcq3PrwACcTo"]
[Sun Nov 09 06:02:41 2025] [fnaluxury.com] [error] [client 3.223.181.32:27588] [pid 3053033] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfAf5qvvOcg3Ohcq3PswACcRU"]
[Sun Nov 09 06:02:45 2025] [fnaluxury.com] [error] [client 34.199.252.22:23780] [pid 3053033] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfBf5qvvOcg3Ohcq3PvAACcWM"]
[Sun Nov 09 06:02:49 2025] [fnaluxury.com] [error] [client 98.82.214.73:35178] [pid 3053033] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfCf5qvvOcg3Ohcq3PxQACcW8"]
[Sun Nov 09 06:02:53 2025] [fnaluxury.com] [error] [client 3.90.73.206:48676] [pid 3053033] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfDf5qvvOcg3Ohcq3PygACcX0"]
[Sun Nov 09 06:02:57 2025] [fnaluxury.com] [error] [client 3.94.199.128:9557] [pid 3053033] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfEf5qvvOcg3Ohcq3P1AACcYY"]
[Sun Nov 09 06:03:01 2025] [fnaluxury.com] [error] [client 3.222.190.107:52316] [pid 3053033] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfFf5qvvOcg3Ohcq3P3gACcbI"]
[Sun Nov 09 06:03:05 2025] [fnaluxury.com] [error] [client 100.29.34.97:31176] [pid 3053033] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfGf5qvvOcg3Ohcq3P4wACccI"]
[Sun Nov 09 06:03:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/815"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfG_5qvvOcg3Ohcq3P5gJxe3A"]
[Sun Nov 09 06:03:09 2025] [fnaluxury.com] [error] [client 34.236.41.241:56004] [pid 3053033] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfHf5qvvOcg3Ohcq3P7QACccA"]
[Sun Nov 09 06:03:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/980"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfHv5qvvOcg3Ohcq3P7gJxk2k"]
[Sun Nov 09 06:03:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/689"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfIf5qvvOcg3Ohcq3P9AJxA3U"]
[Sun Nov 09 06:03:13 2025] [fnaluxury.com] [error] [client 35.173.18.61:18071] [pid 3053033] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCfIf5qvvOcg3Ohcq3P-gACcQQ"]
[Sun Nov 09 06:03:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/466"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfJP5qvvOcg3Ohcq3P_wJxEXI"]
[Sun Nov 09 06:03:17 2025] [fnaluxury.com] [error] [client 54.235.158.162:17634] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfJf5qvvOcg3Ohcq3QBgACcTM"]
[Sun Nov 09 06:03:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1097"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfJ_5qvvOcg3Ohcq3QCAJxP1M"]
[Sun Nov 09 06:03:22 2025] [fnaluxury.com] [error] [client 44.205.180.155:11339] [pid 3053033] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfKf5qvvOcg3Ohcq3QDgACcUE"]
[Sun Nov 09 06:03:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfKv5qvvOcg3Ohcq3QDwJxN3g"]
[Sun Nov 09 06:03:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/570"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfLf5qvvOcg3Ohcq3QGAJxPHs"]
[Sun Nov 09 06:03:25 2025] [fnaluxury.com] [error] [client 52.4.229.9:36204] [pid 3053033] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfLf5qvvOcg3Ohcq3QHAACcW0"]
[Sun Nov 09 06:03:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/324"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfMP5qvvOcg3Ohcq3QHgJxWHc"]
[Sun Nov 09 06:03:29 2025] [fnaluxury.com] [error] [client 18.215.49.176:45761] [pid 3053033] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfMf5qvvOcg3Ohcq3QIQACcYc"]
[Sun Nov 09 06:03:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/962"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfM_5qvvOcg3Ohcq3QIwJxkoM"]
[Sun Nov 09 06:03:33 2025] [fnaluxury.com] [error] [client 3.219.80.71:7602] [pid 3053033] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfNf5qvvOcg3Ohcq3QJgACcZk"]
[Sun Nov 09 06:03:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/433"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfNv5qvvOcg3Ohcq3QKAJxiG8"]
[Sun Nov 09 06:03:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/986"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfOf5qvvOcg3Ohcq3QKgJxgn0"]
[Sun Nov 09 06:03:37 2025] [fnaluxury.com] [error] [client 34.202.88.37:63654] [pid 3053033] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCfOf5qvvOcg3Ohcq3QMAACcZU"]
[Sun Nov 09 06:03:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/711"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfPP5qvvOcg3Ohcq3QNAJxo50"]
[Sun Nov 09 06:03:41 2025] [fnaluxury.com] [error] [client 52.0.218.219:36423] [pid 3053033] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cc/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfPf5qvvOcg3Ohcq3QNwACcac"]
[Sun Nov 09 06:03:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfP_5qvvOcg3Ohcq3QOAJxu5A"]
[Sun Nov 09 06:03:45 2025] [fnaluxury.com] [error] [client 54.157.84.74:27760] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfQf5qvvOcg3Ohcq3QPwACcbg"]
[Sun Nov 09 06:03:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfQv5qvvOcg3Ohcq3QQAJxe4s"]
[Sun Nov 09 06:03:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/960"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfRf5qvvOcg3Ohcq3QQwJxw5M"]
[Sun Nov 09 06:03:49 2025] [fnaluxury.com] [error] [client 18.213.102.186:15224] [pid 3053033] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfRf5qvvOcg3Ohcq3QRgACcYA"]
[Sun Nov 09 06:03:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/657"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfSP5qvvOcg3Ohcq3QSgJxzZQ"]
[Sun Nov 09 06:03:54 2025] [fnaluxury.com] [error] [client 23.23.212.212:35351] [pid 3053033] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfSv5qvvOcg3Ohcq3QTAACcdI"]
[Sun Nov 09 06:03:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfS_5qvvOcg3Ohcq3QTgJx3H4"]
[Sun Nov 09 06:03:57 2025] [fnaluxury.com] [error] [client 114.119.134.161:26059] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCfTf5qvvOcg3Ohcq3QUQACcQo"]
[Sun Nov 09 06:03:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/896"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfTv5qvvOcg3Ohcq3QVAJxEZw"]
[Sun Nov 09 06:03:58 2025] [fnaluxury.com] [error] [client 3.208.156.9:63327] [pid 3053033] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfTv5qvvOcg3Ohcq3QVQACcQc"]
[Sun Nov 09 06:04:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/461"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfUf5qvvOcg3Ohcq3QWAJxnpg"]
[Sun Nov 09 06:04:01 2025] [fnaluxury.com] [error] [client 52.0.105.244:56231] [pid 3053033] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfUf5qvvOcg3Ohcq3QWwACcTQ"]
[Sun Nov 09 06:04:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/571"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfVP5qvvOcg3Ohcq3QXgJxR4E"]
[Sun Nov 09 06:04:05 2025] [fnaluxury.com] [error] [client 18.211.148.239:65247] [pid 3053033] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfVf5qvvOcg3Ohcq3QYwACcTk"]
[Sun Nov 09 06:04:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfV_5qvvOcg3Ohcq3QZgJxRZc"]
[Sun Nov 09 06:04:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/304"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfWv5qvvOcg3Ohcq3QbAJxIYU"]
[Sun Nov 09 06:04:10 2025] [fnaluxury.com] [error] [client 34.226.89.140:4114] [pid 3053033] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfWv5qvvOcg3Ohcq3QbQACcRU"]
[Sun Nov 09 06:04:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/655"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfXf5qvvOcg3Ohcq3QcgJxQ5U"]
[Sun Nov 09 06:04:14 2025] [fnaluxury.com] [error] [client 54.83.23.103:40185] [pid 3053033] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfXv5qvvOcg3Ohcq3QdAACcWo"]
[Sun Nov 09 06:04:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfYP5qvvOcg3Ohcq3QdgJxbaY"]
[Sun Nov 09 06:04:17 2025] [fnaluxury.com] [error] [client 50.19.79.213:9054] [pid 3053033] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfYf5qvvOcg3Ohcq3QgwACcZI"]
[Sun Nov 09 06:04:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/229"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfY_5qvvOcg3Ohcq3QhAJxmYQ"]
[Sun Nov 09 06:04:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/407"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfZv5qvvOcg3Ohcq3QigJxhqA"]
[Sun Nov 09 06:04:22 2025] [fnaluxury.com] [error] [client 3.221.244.28:51813] [pid 3053033] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfZv5qvvOcg3Ohcq3QiwACcVc"]
[Sun Nov 09 06:04:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/940"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfaf5qvvOcg3Ohcq3QkQJxkaM"]
[Sun Nov 09 06:04:26 2025] [fnaluxury.com] [error] [client 3.94.157.25:56026] [pid 3053033] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfav5qvvOcg3Ohcq3QlAACca8"]
[Sun Nov 09 06:04:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/968"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfbP5qvvOcg3Ohcq3QlQJxfKg"]
[Sun Nov 09 06:04:29 2025] [fnaluxury.com] [error] [client 44.212.131.50:56097] [pid 3053033] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfbf5qvvOcg3Ohcq3QmwACcbE"]
[Sun Nov 09 06:04:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/401"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfb_5qvvOcg3Ohcq3QnAJx068"]
[Sun Nov 09 06:04:33 2025] [fnaluxury.com] [error] [client 98.82.40.168:64323] [pid 3053033] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCfcf5qvvOcg3Ohcq3QnwACcck"]
[Sun Nov 09 06:04:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/545"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfcv5qvvOcg3Ohcq3QoAJxyK0"]
[Sun Nov 09 06:04:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/329"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfdf5qvvOcg3Ohcq3QowJx0bg"]
[Sun Nov 09 06:04:38 2025] [fnaluxury.com] [error] [client 3.220.148.166:23745] [pid 3053033] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfdv5qvvOcg3Ohcq3QpQACcdk"]
[Sun Nov 09 06:04:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/930"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfeP5qvvOcg3Ohcq3QpwJxzbc"]
[Sun Nov 09 06:04:42 2025] [fnaluxury.com] [error] [client 18.207.89.138:13033] [pid 3053033] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfev5qvvOcg3Ohcq3QrgACcdc"]
[Sun Nov 09 06:04:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/306"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCffv5qvvOcg3Ohcq3QvgJxR8k"]
[Sun Nov 09 06:04:46 2025] [fnaluxury.com] [error] [client 54.198.33.233:27898] [pid 3053033] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCffv5qvvOcg3Ohcq3QvwACcTU"]
[Sun Nov 09 06:04:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfgf5qvvOcg3Ohcq3Q2wJxSMA"]
[Sun Nov 09 06:04:50 2025] [fnaluxury.com] [error] [client 3.218.103.254:55591] [pid 3053033] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCfgf5qvvOcg3Ohcq3Q4QACcS8"]
[Sun Nov 09 06:04:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:9753] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1041"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfhP5qvvOcg3Ohcq3Q5wJxZwc"]
[Sun Nov 09 06:04:53 2025] [fnaluxury.com] [error] [client 34.203.111.15:1867] [pid 3053033] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfhf5qvvOcg3Ohcq3Q7AACcTw"]
[Sun Nov 09 06:04:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfiP5qvvOcg3Ohcq3Q9wJxaAE"]
[Sun Nov 09 06:04:57 2025] [fnaluxury.com] [error] [client 18.235.158.19:44322] [pid 3053033] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfif5qvvOcg3Ohcq3Q_AACcYs"]
[Sun Nov 09 06:04:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/554"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfi_5qvvOcg3Ohcq3Q_wJxhwQ"]
[Sun Nov 09 06:05:02 2025] [fnaluxury.com] [error] [client 44.223.116.180:40079] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfjv5qvvOcg3Ohcq3RCAACcV0"]
[Sun Nov 09 06:05:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/275"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfjv5qvvOcg3Ohcq3RCQJxjw4"]
[Sun Nov 09 06:05:04 2025] [fnaluxury.com] [error] [client 114.119.134.161:26061] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCfkP5qvvOcg3Ohcq3RDQACcZ8"]
[Sun Nov 09 06:05:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/781"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfkf5qvvOcg3Ohcq3REwJxlgM"]
[Sun Nov 09 06:05:05 2025] [fnaluxury.com] [error] [client 34.194.233.48:9354] [pid 3053033] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfkf5qvvOcg3Ohcq3RFQACcZU"]
[Sun Nov 09 06:05:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/195"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCflP5qvvOcg3Ohcq3RHwJxegg"]
[Sun Nov 09 06:05:09 2025] [fnaluxury.com] [error] [client 3.90.73.206:29180] [pid 3053033] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCflf5qvvOcg3Ohcq3RJAACcaY"]
[Sun Nov 09 06:05:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfl_5qvvOcg3Ohcq3RKQJxywU"]
[Sun Nov 09 06:05:13 2025] [fnaluxury.com] [error] [client 98.83.177.42:34514] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfmf5qvvOcg3Ohcq3RMQACcZs"]
[Sun Nov 09 06:05:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/579"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfmv5qvvOcg3Ohcq3RMwJxxhM"]
[Sun Nov 09 06:05:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/390"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfnf5qvvOcg3Ohcq3RPAJxkwI"]
[Sun Nov 09 06:05:18 2025] [fnaluxury.com] [error] [client 23.21.175.228:35296] [pid 3053033] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfnv5qvvOcg3Ohcq3RPwACccw"]
[Sun Nov 09 06:05:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/671"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfoP5qvvOcg3Ohcq3RRQJxzhE"]
[Sun Nov 09 06:05:22 2025] [fnaluxury.com] [error] [client 34.238.45.183:17675] [pid 3053033] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfov5qvvOcg3Ohcq3RTQACcRM"]
[Sun Nov 09 06:05:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:44635] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfo_5qvvOcg3Ohcq3RUwJxKQY"]
[Sun Nov 09 06:05:25 2025] [fnaluxury.com] [error] [client 3.213.85.234:56483] [pid 3053033] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfpf5qvvOcg3Ohcq3RWgACcTs"]
[Sun Nov 09 06:05:30 2025] [fnaluxury.com] [error] [client 98.83.8.142:47139] [pid 3053033] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfqv5qvvOcg3Ohcq3RZQACcTg"]
[Sun Nov 09 06:05:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfqv5qvvOcg3Ohcq3RZgJxLg0"]
[Sun Nov 09 06:05:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/877"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfrP5qvvOcg3Ohcq3RbQJxIRA"]
[Sun Nov 09 06:05:33 2025] [fnaluxury.com] [error] [client 52.71.46.142:62835] [pid 3053033] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCfrf5qvvOcg3Ohcq3RcwACcVY"]
[Sun Nov 09 06:05:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1021"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfr_5qvvOcg3Ohcq3ReQJxShI"]
[Sun Nov 09 06:05:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/493"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfsv5qvvOcg3Ohcq3RgAJxWd4"]
[Sun Nov 09 06:05:39 2025] [fnaluxury.com] [error] [client 35.171.141.42:46589] [pid 3053033] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCfs_5qvvOcg3Ohcq3RgwACcXM"]
[Sun Nov 09 06:05:41 2025] [fnaluxury.com] [error] [client 18.213.102.186:3757] [pid 3053033] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCftf5qvvOcg3Ohcq3RiwACcZI"]
[Sun Nov 09 06:05:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/425"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCftf5qvvOcg3Ohcq3RjAJxcRk"]
[Sun Nov 09 06:05:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/796"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfuP5qvvOcg3Ohcq3RjwJxXRY"]
[Sun Nov 09 06:05:46 2025] [fnaluxury.com] [error] [client 3.223.181.32:43731] [pid 3053033] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCfuv5qvvOcg3Ohcq3RkQACcYI"]
[Sun Nov 09 06:05:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/440"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfu_5qvvOcg3Ohcq3RmgJxoyE"]
[Sun Nov 09 06:05:49 2025] [fnaluxury.com] [error] [client 44.196.118.6:55910] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfvf5qvvOcg3Ohcq3RnQACcXo"]
[Sun Nov 09 06:05:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1035"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfvv5qvvOcg3Ohcq3RoAJxoCc"]
[Sun Nov 09 06:05:53 2025] [fnaluxury.com] [error] [client 54.83.56.1:4195] [pid 3053033] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfwf5qvvOcg3Ohcq3RpQACcbY"]
[Sun Nov 09 06:05:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1033"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfwf5qvvOcg3Ohcq3RpgJxvCg"]
[Sun Nov 09 06:05:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfxP5qvvOcg3Ohcq3RsAJx0C0"]
[Sun Nov 09 06:05:57 2025] [fnaluxury.com] [error] [client 54.197.82.195:40640] [pid 3053033] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCfxf5qvvOcg3Ohcq3RtAACcdE"]
[Sun Nov 09 06:06:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/218"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfx_5qvvOcg3Ohcq3RugJxDzA"]
[Sun Nov 09 06:06:01 2025] [fnaluxury.com] [error] [client 18.207.79.144:13435] [pid 3053033] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfyf5qvvOcg3Ohcq3RvwACcQQ"]
[Sun Nov 09 06:06:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1070"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfyv5qvvOcg3Ohcq3RwgJx1zE"]
[Sun Nov 09 06:06:06 2025] [fnaluxury.com] [error] [client 98.82.214.73:47231] [pid 3053033] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCfzf5qvvOcg3Ohcq3RzgACcSs"]
[Sun Nov 09 06:06:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/191"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCfzf5qvvOcg3Ohcq3RzwJxNDw"]
[Sun Nov 09 06:06:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/672"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf0f5qvvOcg3Ohcq3R1wJxQDI"]
[Sun Nov 09 06:06:09 2025] [fnaluxury.com] [error] [client 54.90.8.255:59933] [pid 3053033] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCf0f5qvvOcg3Ohcq3R2gACcTc"]
[Sun Nov 09 06:06:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/603"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf1P5qvvOcg3Ohcq3R3wJxRlY"]
[Sun Nov 09 06:06:13 2025] [fnaluxury.com] [error] [client 52.200.54.136:11235] [pid 3053033] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCf1f5qvvOcg3Ohcq3R5gACcVU"]
[Sun Nov 09 06:06:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/280"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf1_5qvvOcg3Ohcq3R6QJxQ10"]
[Sun Nov 09 06:06:17 2025] [fnaluxury.com] [error] [client 44.205.180.155:20910] [pid 3053033] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCf2f5qvvOcg3Ohcq3R9QACcXM"]
[Sun Nov 09 06:06:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/885"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf2v5qvvOcg3Ohcq3R9gJxfk0"]
[Sun Nov 09 06:06:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1040"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf3f5qvvOcg3Ohcq3R_QJxdVI"]
[Sun Nov 09 06:06:21 2025] [fnaluxury.com] [error] [client 184.73.195.18:44757] [pid 3053033] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCf3f5qvvOcg3Ohcq3SAAACcRk"]
[Sun Nov 09 06:06:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/209"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf4P5qvvOcg3Ohcq3SBQJxq0M"]
[Sun Nov 09 06:06:25 2025] [fnaluxury.com] [error] [client 44.223.232.55:58455] [pid 3053033] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCf4f5qvvOcg3Ohcq3SCgACcX8"]
[Sun Nov 09 06:06:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/907"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf4_5qvvOcg3Ohcq3SDAJxWjk"]
[Sun Nov 09 06:06:29 2025] [fnaluxury.com] [error] [client 18.235.158.19:62344] [pid 3053033] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCf5f5qvvOcg3Ohcq3SDwACcak"]
[Sun Nov 09 06:06:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/712"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf5v5qvvOcg3Ohcq3SEQJxrTM"]
[Sun Nov 09 06:06:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/197"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf6f5qvvOcg3Ohcq3SFQJxpD4"]
[Sun Nov 09 06:06:33 2025] [fnaluxury.com] [error] [client 54.156.55.147:60136] [pid 3053033] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCf6f5qvvOcg3Ohcq3SFwACcXw"]
[Sun Nov 09 06:06:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/340"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf7P5qvvOcg3Ohcq3SGgJxwkY"]
[Sun Nov 09 06:06:37 2025] [fnaluxury.com] [error] [client 52.70.209.13:14501] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCf7f5qvvOcg3Ohcq3SHgACcaU"]
[Sun Nov 09 06:06:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf7_5qvvOcg3Ohcq3SHwJxy04"]
[Sun Nov 09 06:06:40 2025] [fnaluxury.com] [error] [client 114.119.154.200:38829] [pid 3053033] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCf8P5qvvOcg3Ohcq3SIQACcZc"]
[Sun Nov 09 06:06:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/594"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf8v5qvvOcg3Ohcq3SJAJx21U"]
[Sun Nov 09 06:06:42 2025] [fnaluxury.com] [error] [client 52.70.123.241:35825] [pid 3053033] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCf8v5qvvOcg3Ohcq3SJQACcZs"]
[Sun Nov 09 06:06:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/918"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf9f5qvvOcg3Ohcq3SLAJx2VE"]
[Sun Nov 09 06:06:45 2025] [fnaluxury.com] [error] [client 44.194.134.53:45635] [pid 3053033] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCf9f5qvvOcg3Ohcq3SLgACcd4"]
[Sun Nov 09 06:06:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf-P5qvvOcg3Ohcq3SMgJxzmA"]
[Sun Nov 09 06:06:49 2025] [fnaluxury.com] [error] [client 23.23.99.55:21233] [pid 3053033] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCf-f5qvvOcg3Ohcq3SNQACcRE"]
[Sun Nov 09 06:06:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/417"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf-_5qvvOcg3Ohcq3SNwJxDlg"]
[Sun Nov 09 06:06:53 2025] [fnaluxury.com] [error] [client 52.5.242.243:9117] [pid 3053033] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCf_f5qvvOcg3Ohcq3SOgACcd8"]
[Sun Nov 09 06:06:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCf_v5qvvOcg3Ohcq3SOwJxEGM"]
[Sun Nov 09 06:06:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1091"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgAf5qvvOcg3Ohcq3SPgJxP1w"]
[Sun Nov 09 06:06:57 2025] [fnaluxury.com] [error] [client 54.83.56.1:5768] [pid 3053033] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgAf5qvvOcg3Ohcq3SRgACcUI"]
[Sun Nov 09 06:07:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/972"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgBP5qvvOcg3Ohcq3STQJxFHY"]
[Sun Nov 09 06:07:02 2025] [fnaluxury.com] [error] [client 44.217.177.142:36169] [pid 3053033] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgBv5qvvOcg3Ohcq3SUgACcVw"]
[Sun Nov 09 06:07:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/961"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgB_5qvvOcg3Ohcq3SVAJxakA"]
[Sun Nov 09 06:07:06 2025] [fnaluxury.com] [error] [client 54.84.93.8:55218] [pid 3053033] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgCf5qvvOcg3Ohcq3SWAACcTI"]
[Sun Nov 09 06:07:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/729"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgCv5qvvOcg3Ohcq3SWQJxdms"]
[Sun Nov 09 06:07:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/377"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgDf5qvvOcg3Ohcq3SXQJxg0k"]
[Sun Nov 09 06:07:09 2025] [fnaluxury.com] [error] [client 34.233.219.155:61093] [pid 3053033] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgDf5qvvOcg3Ohcq3SXwACcYQ"]
[Sun Nov 09 06:07:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/613"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgEP5qvvOcg3Ohcq3SYwJxhWo"]
[Sun Nov 09 06:07:14 2025] [fnaluxury.com] [error] [client 3.89.170.186:60434] [pid 3053033] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRCgEv5qvvOcg3Ohcq3SZwACcVs"]
[Sun Nov 09 06:07:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/341"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgE_5qvvOcg3Ohcq3SagJxiGw"]
[Sun Nov 09 06:07:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/237"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgFv5qvvOcg3Ohcq3ScAJxhk8"]
[Sun Nov 09 06:07:18 2025] [fnaluxury.com] [error] [client 3.230.224.6:3479] [pid 3053033] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCgFv5qvvOcg3Ohcq3ScQACcYw"]
[Sun Nov 09 06:07:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1214"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgGf5qvvOcg3Ohcq3SdAJxo3M"]
[Sun Nov 09 06:07:21 2025] [fnaluxury.com] [error] [client 34.206.212.24:52460] [pid 3053033] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgGf5qvvOcg3Ohcq3SdgACcb0"]
[Sun Nov 09 06:07:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/268"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgHP5qvvOcg3Ohcq3SeAJxuXA"]
[Sun Nov 09 06:07:25 2025] [fnaluxury.com] [error] [client 34.206.249.188:33099] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgHf5qvvOcg3Ohcq3SegACcQA"]
[Sun Nov 09 06:07:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/995"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgH_5qvvOcg3Ohcq3SfQJxsWY"]
[Sun Nov 09 06:07:29 2025] [fnaluxury.com] [error] [client 3.221.244.28:57049] [pid 3053033] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgIf5qvvOcg3Ohcq3SgQACccc"]
[Sun Nov 09 06:07:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/156"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgIv5qvvOcg3Ohcq3SggJxrGk"]
[Sun Nov 09 06:07:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/364"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgJf5qvvOcg3Ohcq3ShwJxv3Q"]
[Sun Nov 09 06:07:33 2025] [fnaluxury.com] [error] [client 3.89.176.255:5637] [pid 3053033] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgJf5qvvOcg3Ohcq3SiwACcQg"]
[Sun Nov 09 06:07:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgKP5qvvOcg3Ohcq3SkQJx1HI"]
[Sun Nov 09 06:07:36 2025] [fnaluxury.com] [error] [client 114.119.134.161:26063] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCgKP5qvvOcg3Ohcq3SlAACcQw"]
[Sun Nov 09 06:07:37 2025] [fnaluxury.com] [error] [client 3.216.227.216:19781] [pid 3053033] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgKf5qvvOcg3Ohcq3SlwACcQE"]
[Sun Nov 09 06:07:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/513"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgK_5qvvOcg3Ohcq3SmwJxB3g"]
[Sun Nov 09 06:07:41 2025] [fnaluxury.com] [error] [client 23.21.250.48:58544] [pid 3053033] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvf/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgLf5qvvOcg3Ohcq3SnwACcTM"]
[Sun Nov 09 06:07:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgLv5qvvOcg3Ohcq3SoAJxJI8"]
[Sun Nov 09 06:07:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:59469] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/726"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgMf5qvvOcg3Ohcq3SwAJxQ3c"]
[Sun Nov 09 06:07:46 2025] [fnaluxury.com] [error] [client 44.215.231.15:27765] [pid 3053033] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgMv5qvvOcg3Ohcq3SwgACcWQ"]
[Sun Nov 09 06:07:49 2025] [fnaluxury.com] [error] [client 23.23.137.202:52054] [pid 3053033] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCgNf5qvvOcg3Ohcq3SxwACcYs"]
[Sun Nov 09 06:07:53 2025] [fnaluxury.com] [error] [client 184.73.68.20:62104] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCgOf5qvvOcg3Ohcq3S0AACcRk"]
[Sun Nov 09 06:07:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:fileloc: /etc/subversion/servers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgPP5qvvOcg3Ohcq3S1wJxWoI"]
[Sun Nov 09 06:07:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgPP5qvvOcg3Ohcq3S1wJxWoI"]
[Sun Nov 09 06:07:57 2025] [fnaluxury.com] [error] [client 184.73.68.20:32186] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgPf5qvvOcg3Ohcq3S3AACcW4"]
[Sun Nov 09 06:08:01 2025] [fnaluxury.com] [error] [client 18.208.11.93:11931] [pid 3053033] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCgQf5qvvOcg3Ohcq3S5AACcbk"]
[Sun Nov 09 06:08:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/proftpd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgQv5qvvOcg3Ohcq3S5QJxAJA"]
[Sun Nov 09 06:08:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgQv5qvvOcg3Ohcq3S5QJxAJA"]
[Sun Nov 09 06:08:05 2025] [fnaluxury.com] [error] [client 3.93.98.99:18059] [pid 3053033] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgRf5qvvOcg3Ohcq3S8wACcao"]
[Sun Nov 09 06:08:09 2025] [fnaluxury.com] [error] [client 52.44.148.203:9740] [pid 3053033] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgSf5qvvOcg3Ohcq3S-wACcc8"]
[Sun Nov 09 06:08:13 2025] [fnaluxury.com] [error] [client 52.54.249.218:39122] [pid 3053033] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgTf5qvvOcg3Ohcq3TBAACcSo"]
[Sun Nov 09 06:08:17 2025] [fnaluxury.com] [error] [client 100.29.34.97:12865] [pid 3053033] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCgUf5qvvOcg3Ohcq3TCgACcSI"]
[Sun Nov 09 06:08:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/cyrus-imap.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgVP5qvvOcg3Ohcq3TLgJx2Kw"]
[Sun Nov 09 06:08:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCgVP5qvvOcg3Ohcq3TLgJx2Kw"]
[Sun Nov 09 06:08:22 2025] [fnaluxury.com] [error] [client 34.199.252.22:18509] [pid 3053033] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgVv5qvvOcg3Ohcq3TNQACcS4"]
[Sun Nov 09 06:08:25 2025] [fnaluxury.com] [error] [client 44.212.145.46:42013] [pid 3053033] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgWf5qvvOcg3Ohcq3TRAACcU0"]
[Sun Nov 09 06:08:29 2025] [fnaluxury.com] [error] [client 54.157.99.244:3783] [pid 3053033] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgXf5qvvOcg3Ohcq3TUAACcYc"]
[Sun Nov 09 06:08:33 2025] [fnaluxury.com] [error] [client 34.202.88.37:27379] [pid 3053033] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgYf5qvvOcg3Ohcq3TWAACcYg"]
[Sun Nov 09 06:08:37 2025] [fnaluxury.com] [error] [client 23.21.204.95:23634] [pid 3053033] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgZf5qvvOcg3Ohcq3TXgACcbA"]
[Sun Nov 09 06:08:41 2025] [fnaluxury.com] [error] [client 50.16.248.61:39626] [pid 3053033] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgaf5qvvOcg3Ohcq3TZAACcbk"]
[Sun Nov 09 06:08:45 2025] [fnaluxury.com] [error] [client 35.173.18.61:40446] [pid 3053033] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgbf5qvvOcg3Ohcq3TbAACcXs"]
[Sun Nov 09 06:08:49 2025] [fnaluxury.com] [error] [client 3.211.181.86:42532] [pid 3053033] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgcf5qvvOcg3Ohcq3TdgACcdE"]
[Sun Nov 09 06:08:53 2025] [fnaluxury.com] [error] [client 3.213.213.161:42279] [pid 3053033] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRCgdf5qvvOcg3Ohcq3ThQACcdY"]
[Sun Nov 09 06:08:54 2025] [fnaluxury.com] [error] [client 114.119.159.101:44167] [pid 3053033] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyuc/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCgdv5qvvOcg3Ohcq3TigACcQU"]
[Sun Nov 09 06:08:58 2025] [fnaluxury.com] [error] [client 34.235.239.240:18223] [pid 3053033] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgev5qvvOcg3Ohcq3TlQACcQ0"]
[Sun Nov 09 06:09:01 2025] [fnaluxury.com] [error] [client 34.231.156.59:51522] [pid 3053033] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgff5qvvOcg3Ohcq3ToQACcWI"]
[Sun Nov 09 06:09:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/murmur.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCggf5qvvOcg3Ohcq3TqgJxSwE"]
[Sun Nov 09 06:09:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCggf5qvvOcg3Ohcq3TqgJxSwE"]
[Sun Nov 09 06:09:05 2025] [fnaluxury.com] [error] [client 52.4.213.199:24182] [pid 3053033] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCggf5qvvOcg3Ohcq3TqwACcWQ"]
[Sun Nov 09 06:09:09 2025] [fnaluxury.com] [error] [client 54.147.238.89:24862] [pid 3053033] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCghf5qvvOcg3Ohcq3TtgACcbU"]
[Sun Nov 09 06:09:13 2025] [fnaluxury.com] [error] [client 3.81.253.213:12612] [pid 3053033] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCgif5qvvOcg3Ohcq3TuwACcXM"]
[Sun Nov 09 06:09:17 2025] [fnaluxury.com] [error] [client 34.230.124.21:22523] [pid 3053033] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgjf5qvvOcg3Ohcq3TxAACcYI"]
[Sun Nov 09 06:09:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgjf5qvvOcg3Ohcq3TxQJxiAU"]
[Sun Nov 09 06:09:21 2025] [fnaluxury.com] [error] [client 44.216.172.204:57142] [pid 3053033] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgkf5qvvOcg3Ohcq3TyQACcZQ"]
[Sun Nov 09 06:09:25 2025] [fnaluxury.com] [error] [client 98.83.177.42:62896] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCglf5qvvOcg3Ohcq3T6QACcZs"]
[Sun Nov 09 06:09:29 2025] [fnaluxury.com] [error] [client 184.73.167.217:7812] [pid 3053033] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCgmf5qvvOcg3Ohcq3T9AACcQ8"]
[Sun Nov 09 06:09:34 2025] [fnaluxury.com] [error] [client 52.5.232.250:64982] [pid 3053033] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgnv5qvvOcg3Ohcq3T_gACcd8"]
[Sun Nov 09 06:09:37 2025] [fnaluxury.com] [error] [client 52.1.106.130:43446] [pid 3053033] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCgof5qvvOcg3Ohcq3UAQACcZ4"]
[Sun Nov 09 06:09:41 2025] [fnaluxury.com] [error] [client 52.3.102.51:48163] [pid 3053033] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyd1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgpf5qvvOcg3Ohcq3UCwACcUE"]
[Sun Nov 09 06:09:45 2025] [fnaluxury.com] [error] [client 23.21.179.27:42542] [pid 3053033] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCgqf5qvvOcg3Ohcq3UEgACcVQ"]
[Sun Nov 09 06:09:49 2025] [fnaluxury.com] [error] [client 52.44.229.124:45169] [pid 3053033] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgrf5qvvOcg3Ohcq3UFwACcW0"]
[Sun Nov 09 06:09:53 2025] [fnaluxury.com] [error] [client 34.236.41.241:50250] [pid 3053033] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgsf5qvvOcg3Ohcq3UIgACcVk"]
[Sun Nov 09 06:09:57 2025] [fnaluxury.com] [error] [client 54.235.125.129:29814] [pid 3053033] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCgtf5qvvOcg3Ohcq3UKAACcXM"]
[Sun Nov 09 06:10:02 2025] [fnaluxury.com] [error] [client 18.208.11.93:58299] [pid 3053033] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCguv5qvvOcg3Ohcq3UMAACcXE"]
[Sun Nov 09 06:10:05 2025] [fnaluxury.com] [error] [client 98.82.214.73:36943] [pid 3053033] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgvf5qvvOcg3Ohcq3UOAACcYw"]
[Sun Nov 09 06:10:10 2025] [fnaluxury.com] [error] [client 44.206.65.8:62253] [pid 3053033] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCgwv5qvvOcg3Ohcq3UPQACcaY"]
[Sun Nov 09 06:10:14 2025] [fnaluxury.com] [error] [client 54.225.199.17:37729] [pid 3053033] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCgxv5qvvOcg3Ohcq3URAACccg"]
[Sun Nov 09 06:10:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/131"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgyf5qvvOcg3Ohcq3USgJxgDQ"]
[Sun Nov 09 06:10:18 2025] [fnaluxury.com] [error] [client 3.232.39.98:15496] [pid 3053033] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCgyv5qvvOcg3Ohcq3USwACcc8"]
[Sun Nov 09 06:10:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgzP5qvvOcg3Ohcq3UTgJx3jg"]
[Sun Nov 09 06:10:22 2025] [fnaluxury.com] [error] [client 52.70.209.13:39224] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCgzv5qvvOcg3Ohcq3UUgACcQ8"]
[Sun Nov 09 06:10:22 2025] [fnaluxury.com] [error] [client 114.119.129.36:64455] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCgzv5qvvOcg3Ohcq3UUwACcQE"]
[Sun Nov 09 06:10:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCgz_5qvvOcg3Ohcq3UVAJxDDY"]
[Sun Nov 09 06:10:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg0v5qvvOcg3Ohcq3UXAJxCTo"]
[Sun Nov 09 06:10:27 2025] [fnaluxury.com] [error] [client 50.19.102.70:5495] [pid 3053033] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCg0_5qvvOcg3Ohcq3UXQACcSQ"]
[Sun Nov 09 06:10:29 2025] [fnaluxury.com] [error] [client 50.16.216.166:46862] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCg1f5qvvOcg3Ohcq3UYgACcRo"]
[Sun Nov 09 06:10:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/713"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg1f5qvvOcg3Ohcq3UYwJxP14"]
[Sun Nov 09 06:10:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1150"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg2P5qvvOcg3Ohcq3UcAJxYlY"]
[Sun Nov 09 06:10:34 2025] [fnaluxury.com] [error] [client 3.217.171.106:8036] [pid 3053033] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCg2v5qvvOcg3Ohcq3UdgACcWU"]
[Sun Nov 09 06:10:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1169"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg2_5qvvOcg3Ohcq3UfAJxSkQ"]
[Sun Nov 09 06:10:38 2025] [fnaluxury.com] [error] [client 3.217.82.254:8907] [pid 3053033] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCg3v5qvvOcg3Ohcq3UgwACcSM"]
[Sun Nov 09 06:10:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg3v5qvvOcg3Ohcq3UhgJxfkI"]
[Sun Nov 09 06:10:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg4f5qvvOcg3Ohcq3U4QJxW4k"]
[Sun Nov 09 06:10:42 2025] [fnaluxury.com] [error] [client 18.210.58.238:60122] [pid 3053033] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCg4v5qvvOcg3Ohcq3U5AACcVA"]
[Sun Nov 09 06:10:42 2025] [fnaluxury.com] [error] [client 18.210.58.238:60122] [pid 3053033] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCg4v5qvvOcg3Ohcq3U5AACcVA"]
[Sun Nov 09 06:10:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1174"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg5P5qvvOcg3Ohcq3U6QJxgpo"]
[Sun Nov 09 06:10:46 2025] [fnaluxury.com] [error] [client 3.210.114.189:57823] [pid 3053033] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCg5v5qvvOcg3Ohcq3U7wACcbM"]
[Sun Nov 09 06:10:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/625"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg5_5qvvOcg3Ohcq3U8wJxqaY"]
[Sun Nov 09 06:10:50 2025] [fnaluxury.com] [error] [client 3.93.211.16:56894] [pid 3053033] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCg6v5qvvOcg3Ohcq3U-QACcbA"]
[Sun Nov 09 06:10:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/633"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg6v5qvvOcg3Ohcq3U_AJxsqE"]
[Sun Nov 09 06:10:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/638"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg7f5qvvOcg3Ohcq3VBQJxqqc"]
[Sun Nov 09 06:10:55 2025] [fnaluxury.com] [error] [client 52.4.229.9:22737] [pid 3053033] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCg7_5qvvOcg3Ohcq3VCwACcdM"]
[Sun Nov 09 06:10:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg8P5qvvOcg3Ohcq3ViwJxxWQ"]
[Sun Nov 09 06:10:59 2025] [fnaluxury.com] [error] [client 52.3.104.214:9907] [pid 3053033] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCg8_5qvvOcg3Ohcq3VlgACcSo"]
[Sun Nov 09 06:10:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/637"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg8_5qvvOcg3Ohcq3VlwJxB0s"]
[Sun Nov 09 06:11:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/856"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg9v5qvvOcg3Ohcq3VmwJx10A"]
[Sun Nov 09 06:11:03 2025] [fnaluxury.com] [error] [client 52.3.104.214:28814] [pid 3053033] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCg9_5qvvOcg3Ohcq3VnAACcdk"]
[Sun Nov 09 06:11:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/793"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg-f5qvvOcg3Ohcq3VngJxEE4"]
[Sun Nov 09 06:11:05 2025] [fnaluxury.com] [error] [client 44.218.6.93:45097] [pid 3053033] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCg-f5qvvOcg3Ohcq3VnwACcTM"]
[Sun Nov 09 06:11:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/842"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg_P5qvvOcg3Ohcq3VoAJxG0E"]
[Sun Nov 09 06:11:10 2025] [fnaluxury.com] [error] [client 34.195.248.30:32951] [pid 3053033] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCg_v5qvvOcg3Ohcq3VowACcTo"]
[Sun Nov 09 06:11:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1240"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCg__5qvvOcg3Ohcq3VpAJxMUo"]
[Sun Nov 09 06:11:14 2025] [fnaluxury.com] [error] [client 44.221.37.41:38252] [pid 3053033] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChAv5qvvOcg3Ohcq3VpwACcRw"]
[Sun Nov 09 06:11:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChAv5qvvOcg3Ohcq3VqwJxMFc"]
[Sun Nov 09 06:11:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/631"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChBf5qvvOcg3Ohcq3VrgJxIUg"]
[Sun Nov 09 06:11:18 2025] [fnaluxury.com] [error] [client 3.231.193.38:23067] [pid 3053033] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChBv5qvvOcg3Ohcq3VrwACcUw"]
[Sun Nov 09 06:11:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChCP5qvvOcg3Ohcq3VsgJxUU0"]
[Sun Nov 09 06:11:22 2025] [fnaluxury.com] [error] [client 3.209.174.110:46094] [pid 3053033] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChCv5qvvOcg3Ohcq3VtgACcW0"]
[Sun Nov 09 06:11:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChC_5qvvOcg3Ohcq3VuAJxbE8"]
[Sun Nov 09 06:11:26 2025] [fnaluxury.com] [error] [client 54.85.7.119:55188] [pid 3053033] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRChDv5qvvOcg3Ohcq3VvQACcV8"]
[Sun Nov 09 06:11:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChDv5qvvOcg3Ohcq3VwAJxZlw"]
[Sun Nov 09 06:11:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/646"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChEf5qvvOcg3Ohcq3VxQJxc2Y"]
[Sun Nov 09 06:11:31 2025] [fnaluxury.com] [error] [client 54.90.8.255:61404] [pid 3053033] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChE_5qvvOcg3Ohcq3VxwACcVs"]
[Sun Nov 09 06:11:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChFP5qvvOcg3Ohcq3VygJxU3o"]
[Sun Nov 09 06:11:34 2025] [fnaluxury.com] [error] [client 54.159.18.27:41438] [pid 3053033] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRChFv5qvvOcg3Ohcq3VzAACcWE"]
[Sun Nov 09 06:11:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:21430] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1233"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRChF_5qvvOcg3Ohcq3VzwJxoUY"]
[Sun Nov 09 06:11:38 2025] [fnaluxury.com] [error] [client 98.84.60.17:52905] [pid 3053033] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChGv5qvvOcg3Ohcq3V0gACcYY"]
[Sun Nov 09 06:11:42 2025] [fnaluxury.com] [error] [client 18.206.47.187:26138] [pid 3053033] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChHv5qvvOcg3Ohcq3V2wACcaI"]
[Sun Nov 09 06:11:46 2025] [fnaluxury.com] [error] [client 23.21.148.226:50786] [pid 3053033] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChIv5qvvOcg3Ohcq3V6AACcck"]
[Sun Nov 09 06:11:51 2025] [fnaluxury.com] [error] [client 184.72.84.154:63694] [pid 3053033] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChJ_5qvvOcg3Ohcq3V7wACccQ"]
[Sun Nov 09 06:11:55 2025] [fnaluxury.com] [error] [client 44.193.115.232:37044] [pid 3053033] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChK_5qvvOcg3Ohcq3V-wACcRE"]
[Sun Nov 09 06:11:57 2025] [fnaluxury.com] [error] [client 54.163.169.168:58309] [pid 3053033] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRChLf5qvvOcg3Ohcq3WJAACcQQ"]
[Sun Nov 09 06:12:02 2025] [fnaluxury.com] [error] [client 3.224.205.25:30541] [pid 3053033] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRChMv5qvvOcg3Ohcq3WMQACcSY"]
[Sun Nov 09 06:12:06 2025] [fnaluxury.com] [error] [client 35.171.141.42:35471] [pid 3053033] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChNv5qvvOcg3Ohcq3WOgACcTU"]
[Sun Nov 09 06:12:07 2025] [fnaluxury.com] [error] [client 114.119.131.116:62057] [pid 3053033] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRChN_5qvvOcg3Ohcq3WOwACcT4"]
[Sun Nov 09 06:12:09 2025] [fnaluxury.com] [error] [client 54.152.163.42:43060] [pid 3053033] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChOf5qvvOcg3Ohcq3WQwACcUQ"]
[Sun Nov 09 06:12:14 2025] [fnaluxury.com] [error] [client 44.194.134.53:42193] [pid 3053033] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChPv5qvvOcg3Ohcq3WSwACcW8"]
[Sun Nov 09 06:12:18 2025] [fnaluxury.com] [error] [client 18.233.24.238:22257] [pid 3053033] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRChQv5qvvOcg3Ohcq3WWgACcVM"]
[Sun Nov 09 06:12:21 2025] [fnaluxury.com] [error] [client 50.19.221.48:17308] [pid 3053033] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChRf5qvvOcg3Ohcq3WZQACcZo"]
[Sun Nov 09 06:12:26 2025] [fnaluxury.com] [error] [client 100.29.160.53:5002] [pid 3053033] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChSv5qvvOcg3Ohcq3WcAACcdE"]
[Sun Nov 09 06:12:31 2025] [fnaluxury.com] [error] [client 100.29.63.24:34513] [pid 3053033] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypa/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChT_5qvvOcg3Ohcq3WeAACcQ4"]
[Sun Nov 09 06:12:34 2025] [fnaluxury.com] [error] [client 18.214.124.6:2521] [pid 3053033] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChUv5qvvOcg3Ohcq3WewACccE"]
[Sun Nov 09 06:12:39 2025] [fnaluxury.com] [error] [client 23.21.228.180:60020] [pid 3053033] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChV_5qvvOcg3Ohcq3WgwACcTM"]
[Sun Nov 09 06:12:42 2025] [fnaluxury.com] [error] [client 52.7.33.248:26800] [pid 3053033] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChWv5qvvOcg3Ohcq3WigACcTE"]
[Sun Nov 09 06:12:46 2025] [fnaluxury.com] [error] [client 52.70.209.13:49787] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChXv5qvvOcg3Ohcq3WjwACcUU"]
[Sun Nov 09 06:12:50 2025] [fnaluxury.com] [error] [client 3.218.103.254:53579] [pid 3053033] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChYv5qvvOcg3Ohcq3WmQACcTw"]
[Sun Nov 09 06:12:54 2025] [fnaluxury.com] [error] [client 3.232.39.98:20126] [pid 3053033] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChZv5qvvOcg3Ohcq3WngACcVw"]
[Sun Nov 09 06:12:59 2025] [fnaluxury.com] [error] [client 54.167.32.123:21152] [pid 3053033] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCha_5qvvOcg3Ohcq3WpQACcVU"]
[Sun Nov 09 06:13:02 2025] [fnaluxury.com] [error] [client 52.204.253.129:24738] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChbv5qvvOcg3Ohcq3WqgACcXU"]
[Sun Nov 09 06:13:07 2025] [fnaluxury.com] [error] [client 184.73.167.217:20346] [pid 3053033] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChc_5qvvOcg3Ohcq3WsAACcXE"]
[Sun Nov 09 06:13:10 2025] [fnaluxury.com] [error] [client 98.82.214.73:32373] [pid 3053033] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRChdv5qvvOcg3Ohcq3WtAACcak"]
[Sun Nov 09 06:13:14 2025] [fnaluxury.com] [error] [client 18.232.12.157:30742] [pid 3053033] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChev5qvvOcg3Ohcq3WvAACcbs"]
[Sun Nov 09 06:13:18 2025] [fnaluxury.com] [error] [client 35.169.119.108:5410] [pid 3053033] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRChfv5qvvOcg3Ohcq3WxQACccc"]
[Sun Nov 09 06:13:23 2025] [fnaluxury.com] [error] [client 34.196.6.199:30150] [pid 3053033] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChg_5qvvOcg3Ohcq3W1QACcdw"]
[Sun Nov 09 06:13:26 2025] [fnaluxury.com] [error] [client 98.82.107.102:40076] [pid 3053033] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChhv5qvvOcg3Ohcq3W3QACcb4"]
[Sun Nov 09 06:13:30 2025] [fnaluxury.com] [error] [client 18.214.124.6:7981] [pid 3053033] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChiv5qvvOcg3Ohcq3W4gACcQk"]
[Sun Nov 09 06:13:34 2025] [fnaluxury.com] [error] [client 52.45.15.233:50084] [pid 3053033] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRChjv5qvvOcg3Ohcq3W5wACcZ4"]
[Sun Nov 09 06:13:39 2025] [fnaluxury.com] [error] [client 54.159.18.27:9075] [pid 3053033] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRChk_5qvvOcg3Ohcq3W8QACcTs"]
[Sun Nov 09 06:13:44 2025] [fnaluxury.com] [error] [client 3.225.45.252:40275] [pid 3053033] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRChl_5qvvOcg3Ohcq3W-QACcU4"]
[Sun Nov 09 06:13:47 2025] [fnaluxury.com] [error] [client 44.210.213.220:26931] [pid 3053033] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChm_5qvvOcg3Ohcq3XAwACcWk"]
[Sun Nov 09 06:13:50 2025] [fnaluxury.com] [error] [client 23.23.214.190:63274] [pid 3053033] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChnv5qvvOcg3Ohcq3XDAACcXk"]
[Sun Nov 09 06:13:54 2025] [fnaluxury.com] [error] [client 107.22.208.39:61720] [pid 3053033] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChov5qvvOcg3Ohcq3XEwACcZY"]
[Sun Nov 09 06:14:00 2025] [fnaluxury.com] [error] [client 44.196.118.6:7020] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChqP5qvvOcg3Ohcq3XIAACca4"]
[Sun Nov 09 06:14:03 2025] [fnaluxury.com] [error] [client 23.23.99.55:64227] [pid 3053033] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRChq_5qvvOcg3Ohcq3XKgACcag"]
[Sun Nov 09 06:14:06 2025] [fnaluxury.com] [error] [client 54.85.109.140:46622] [pid 3053033] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChrv5qvvOcg3Ohcq3XMAACccQ"]
[Sun Nov 09 06:14:11 2025] [fnaluxury.com] [error] [client 18.213.27.222:13691] [pid 3053033] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChs_5qvvOcg3Ohcq3XOAACcSo"]
[Sun Nov 09 06:14:15 2025] [fnaluxury.com] [error] [client 52.44.229.124:10277] [pid 3053033] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCht_5qvvOcg3Ohcq3XQAACcdI"]
[Sun Nov 09 06:14:19 2025] [fnaluxury.com] [error] [client 184.73.167.217:6566] [pid 3053033] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChu_5qvvOcg3Ohcq3XRAACcdo"]
[Sun Nov 09 06:14:22 2025] [fnaluxury.com] [error] [client 3.214.176.44:53160] [pid 3053033] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRChvv5qvvOcg3Ohcq3XTQACcUA"]
[Sun Nov 09 06:14:27 2025] [fnaluxury.com] [error] [client 52.73.6.26:30775] [pid 3053033] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRChw_5qvvOcg3Ohcq3XbAACcTw"]
[Sun Nov 09 06:14:31 2025] [fnaluxury.com] [error] [client 52.200.142.199:30645] [pid 3053033] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRChx_5qvvOcg3Ohcq3XgAACcYM"]
[Sun Nov 09 06:14:35 2025] [fnaluxury.com] [error] [client 3.215.59.93:39387] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRChy_5qvvOcg3Ohcq3XvgACcas"]
[Sun Nov 09 06:14:39 2025] [fnaluxury.com] [error] [client 44.215.210.112:54480] [pid 3053033] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRChz_5qvvOcg3Ohcq3X7gACcYA"]
[Sun Nov 09 06:14:42 2025] [fnaluxury.com] [error] [client 3.218.103.254:44854] [pid 3053033] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCh0v5qvvOcg3Ohcq3X9AACcQc"]
[Sun Nov 09 06:14:46 2025] [fnaluxury.com] [error] [client 52.44.174.136:53033] [pid 3053033] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCh1v5qvvOcg3Ohcq3YAQACcdg"]
[Sun Nov 09 06:14:49 2025] [fnaluxury.com] [error] [client 44.215.210.112:63950] [pid 3053033] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCh2f5qvvOcg3Ohcq3YEAACcT4"]
[Sun Nov 09 06:14:55 2025] [fnaluxury.com] [error] [client 3.212.219.113:4489] [pid 3053033] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCh3_5qvvOcg3Ohcq3YQwACcX8"]
[Sun Nov 09 06:14:58 2025] [fnaluxury.com] [error] [client 52.203.152.231:62800] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCh4v5qvvOcg3Ohcq3YXQACcbk"]
[Sun Nov 09 06:15:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:59704] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRCh5v5qvvOcg3Ohcq3YgwACcS0"]
[Sun Nov 09 06:15:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:30786] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRCh5v5qvvOcg3Ohcq3YhAJxKYg"]
[Sun Nov 09 06:15:04 2025] [fnaluxury.com] [error] [client 34.192.67.98:50430] [pid 3053033] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCh6P5qvvOcg3Ohcq3YlgACcTo"]
[Sun Nov 09 06:15:07 2025] [fnaluxury.com] [error] [client 3.89.176.255:17537] [pid 3053033] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCh6_5qvvOcg3Ohcq3YsgACcUM"]
[Sun Nov 09 06:15:13 2025] [fnaluxury.com] [error] [client 107.23.62.75:33855] [pid 3053033] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCh8f5qvvOcg3Ohcq3Y5QACca8"]
[Sun Nov 09 06:15:15 2025] [fnaluxury.com] [error] [client 98.82.40.168:65458] [pid 3053033] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCh8_5qvvOcg3Ohcq3Y-gACccc"]
[Sun Nov 09 06:15:19 2025] [fnaluxury.com] [error] [client 52.4.229.9:56060] [pid 3053033] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCh9_5qvvOcg3Ohcq3ZHwACcQw"]
[Sun Nov 09 06:15:23 2025] [fnaluxury.com] [error] [client 34.234.206.30:65195] [pid 3053033] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCh-_5qvvOcg3Ohcq3ZQwACcUk"]
[Sun Nov 09 06:15:27 2025] [fnaluxury.com] [error] [client 23.21.119.232:33960] [pid 3053033] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCh__5qvvOcg3Ohcq3ZZgACcX0"]
[Sun Nov 09 06:15:31 2025] [fnaluxury.com] [error] [client 54.210.152.179:63062] [pid 3053033] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCiA_5qvvOcg3Ohcq3ZiAACcaE"]
[Sun Nov 09 06:15:33 2025] [fnaluxury.com] [error] [client 34.231.118.144:2676] [pid 3053033] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCiBf5qvvOcg3Ohcq3ZmgACcaI"]
[Sun Nov 09 06:15:38 2025] [fnaluxury.com] [error] [client 52.204.253.129:57428] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiCv5qvvOcg3Ohcq3ZpgACcZs"]
[Sun Nov 09 06:15:43 2025] [fnaluxury.com] [error] [client 44.210.204.255:27064] [pid 3053033] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiD_5qvvOcg3Ohcq3ZuwACcdk"]
[Sun Nov 09 06:15:47 2025] [fnaluxury.com] [error] [client 35.172.125.172:59156] [pid 3053033] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCiE_5qvvOcg3Ohcq3ZzAACcUk"]
[Sun Nov 09 06:15:51 2025] [fnaluxury.com] [error] [client 54.197.82.195:9789] [pid 3053033] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiF_5qvvOcg3Ohcq3Z1QACcWQ"]
[Sun Nov 09 06:15:55 2025] [fnaluxury.com] [error] [client 23.21.204.95:16549] [pid 3053033] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiG_5qvvOcg3Ohcq3Z3gACcRk"]
[Sun Nov 09 06:15:58 2025] [fnaluxury.com] [error] [client 184.73.68.20:34985] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiHv5qvvOcg3Ohcq3Z4gACcVM"]
[Sun Nov 09 06:16:04 2025] [fnaluxury.com] [error] [client 52.200.142.199:28463] [pid 3053033] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiJP5qvvOcg3Ohcq3Z7QACcac"]
[Sun Nov 09 06:16:07 2025] [fnaluxury.com] [error] [client 52.45.77.169:17756] [pid 3053033] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiJ_5qvvOcg3Ohcq3Z9wACcZQ"]
[Sun Nov 09 06:16:11 2025] [fnaluxury.com] [error] [client 98.84.184.80:59821] [pid 3053033] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiK_5qvvOcg3Ohcq3agAACcXw"]
[Sun Nov 09 06:16:17 2025] [fnaluxury.com] [error] [client 54.83.56.1:10141] [pid 3053033] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiMf5qvvOcg3Ohcq3akAACcSk"]
[Sun Nov 09 06:16:19 2025] [fnaluxury.com] [error] [client 184.73.35.182:63187] [pid 3053033] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCiM_5qvvOcg3Ohcq3alAACcd8"]
[Sun Nov 09 06:16:24 2025] [fnaluxury.com] [error] [client 3.93.211.16:48772] [pid 3053033] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCiOP5qvvOcg3Ohcq3anwACcTU"]
[Sun Nov 09 06:16:27 2025] [fnaluxury.com] [error] [client 44.193.115.232:2690] [pid 3053033] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCiO_5qvvOcg3Ohcq3aowACcT0"]
[Sun Nov 09 06:16:30 2025] [fnaluxury.com] [error] [client 34.197.28.78:16587] [pid 3053033] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiPv5qvvOcg3Ohcq3aqwACcR0"]
[Sun Nov 09 06:16:34 2025] [fnaluxury.com] [error] [client 44.194.134.53:61800] [pid 3053033] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiQv5qvvOcg3Ohcq3atwACcV8"]
[Sun Nov 09 06:16:38 2025] [fnaluxury.com] [error] [client 54.85.7.119:48962] [pid 3053033] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiRv5qvvOcg3Ohcq3avQACcY0"]
[Sun Nov 09 06:16:43 2025] [fnaluxury.com] [error] [client 107.20.255.194:25015] [pid 3053033] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCiS_5qvvOcg3Ohcq3axQACcXI"]
[Sun Nov 09 06:16:46 2025] [fnaluxury.com] [error] [client 52.70.209.13:43142] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiTv5qvvOcg3Ohcq3aygACcac"]
[Sun Nov 09 06:16:50 2025] [fnaluxury.com] [error] [client 44.218.6.93:40602] [pid 3053033] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiUv5qvvOcg3Ohcq3a1AACcZc"]
[Sun Nov 09 06:16:56 2025] [fnaluxury.com] [error] [client 52.204.71.8:57405] [pid 3053033] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiWP5qvvOcg3Ohcq3a3gACcaQ"]
[Sun Nov 09 06:16:59 2025] [fnaluxury.com] [error] [client 44.221.227.90:7420] [pid 3053033] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCiW_5qvvOcg3Ohcq3a5QACcZs"]
[Sun Nov 09 06:17:02 2025] [fnaluxury.com] [error] [client 98.84.70.201:16063] [pid 3053033] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiXv5qvvOcg3Ohcq3a7QACcQI"]
[Sun Nov 09 06:17:08 2025] [fnaluxury.com] [error] [client 44.223.115.10:33451] [pid 3053033] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCiZP5qvvOcg3Ohcq3a9wACcS0"]
[Sun Nov 09 06:17:12 2025] [fnaluxury.com] [error] [client 3.210.223.61:42808] [pid 3053033] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCiaP5qvvOcg3Ohcq3bfgACcT0"]
[Sun Nov 09 06:17:16 2025] [fnaluxury.com] [error] [client 98.82.39.241:53339] [pid 3053033] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCibP5qvvOcg3Ohcq3bigACcWA"]
[Sun Nov 09 06:17:17 2025] [fnaluxury.com] [error] [client 114.119.129.36:64457] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCibf5qvvOcg3Ohcq3bkAACcX4"]
[Sun Nov 09 06:17:19 2025] [fnaluxury.com] [error] [client 3.210.223.61:41201] [pid 3053033] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCib_5qvvOcg3Ohcq3blAACcVM"]
[Sun Nov 09 06:17:22 2025] [fnaluxury.com] [error] [client 3.215.221.125:2844] [pid 3053033] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCicv5qvvOcg3Ohcq3bnwACcZg"]
[Sun Nov 09 06:17:29 2025] [fnaluxury.com] [error] [client 44.196.118.6:25725] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCief5qvvOcg3Ohcq3brQACccs"]
[Sun Nov 09 06:17:30 2025] [fnaluxury.com] [error] [client 34.203.111.15:35679] [pid 3053033] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiev5qvvOcg3Ohcq3bsQACcdA"]
[Sun Nov 09 06:17:34 2025] [fnaluxury.com] [error] [client 3.212.86.97:61077] [pid 3053033] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCifv5qvvOcg3Ohcq3bwAACcc0"]
[Sun Nov 09 06:17:40 2025] [fnaluxury.com] [error] [client 52.200.142.199:53309] [pid 3053033] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCihP5qvvOcg3Ohcq3bywACcRM"]
[Sun Nov 09 06:17:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:49000] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/balcony/"] [unique_id "aRCihf5qvvOcg3Ohcq3bzQACcdk"]
[Sun Nov 09 06:17:44 2025] [fnaluxury.com] [error] [client 52.203.152.231:10724] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCiiP5qvvOcg3Ohcq3b0wACcTY"]
[Sun Nov 09 06:17:46 2025] [fnaluxury.com] [error] [client 54.152.163.42:13442] [pid 3053033] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCiiv5qvvOcg3Ohcq3b3AACcSY"]
[Sun Nov 09 06:17:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:63596] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/laundry/"] [unique_id "aRCijf5qvvOcg3Ohcq3b4QACcWU"]
[Sun Nov 09 06:17:52 2025] [fnaluxury.com] [error] [client 52.203.152.231:8056] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCikP5qvvOcg3Ohcq3b5gACcUQ"]
[Sun Nov 09 06:17:55 2025] [fnaluxury.com] [error] [client 52.54.15.103:40239] [pid 3053033] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCik_5qvvOcg3Ohcq3b7QACcSw"]
[Sun Nov 09 06:17:58 2025] [fnaluxury.com] [error] [client 54.144.185.255:37580] [pid 3053033] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCilv5qvvOcg3Ohcq3b-QACcV4"]
[Sun Nov 09 06:18:03 2025] [fnaluxury.com] [error] [client 34.224.132.215:56025] [pid 3053033] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCim_5qvvOcg3Ohcq3cBwACcXk"]
[Sun Nov 09 06:18:07 2025] [fnaluxury.com] [error] [client 34.225.24.180:56690] [pid 3053033] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCin_5qvvOcg3Ohcq3cDQACcds"]
[Sun Nov 09 06:18:12 2025] [fnaluxury.com] [error] [client 44.218.170.184:20180] [pid 3053033] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCipP5qvvOcg3Ohcq3cGAACcck"]
[Sun Nov 09 06:18:16 2025] [fnaluxury.com] [error] [client 34.231.181.240:49931] [pid 3053033] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCiqP5qvvOcg3Ohcq3cIQACcdE"]
[Sun Nov 09 06:18:21 2025] [fnaluxury.com] [error] [client 3.93.98.99:19989] [pid 3053033] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCirf5qvvOcg3Ohcq3cKQACcb4"]
[Sun Nov 09 06:18:24 2025] [fnaluxury.com] [error] [client 52.4.76.156:46537] [pid 3053033] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCisP5qvvOcg3Ohcq3cMwACcSs"]
[Sun Nov 09 06:18:28 2025] [fnaluxury.com] [error] [client 35.173.38.202:57889] [pid 3053033] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCitP5qvvOcg3Ohcq3cPAACcUI"]
[Sun Nov 09 06:18:29 2025] [fnaluxury.com] [error] [client 184.73.68.20:62016] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCitf5qvvOcg3Ohcq3cPgACcTk"]
[Sun Nov 09 06:18:36 2025] [fnaluxury.com] [error] [client 3.232.82.72:43231] [pid 3053033] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCivP5qvvOcg3Ohcq3cTgACcVg"]
[Sun Nov 09 06:18:39 2025] [fnaluxury.com] [error] [client 3.93.253.174:54450] [pid 3053033] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCiv_5qvvOcg3Ohcq3cVwACcZk"]
[Sun Nov 09 06:18:39 2025] [fnaluxury.com] [error] [client 114.119.129.36:64459] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCiv_5qvvOcg3Ohcq3cWQACcYM"]
[Sun Nov 09 06:18:44 2025] [fnaluxury.com] [error] [client 44.213.36.21:44820] [pid 3053033] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCixP5qvvOcg3Ohcq3chwACcac"]
[Sun Nov 09 06:18:48 2025] [fnaluxury.com] [error] [client 44.221.105.234:6171] [pid 3053033] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiyP5qvvOcg3Ohcq3clAACcdA"]
[Sun Nov 09 06:18:50 2025] [fnaluxury.com] [error] [client 54.147.182.90:48141] [pid 3053033] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCiyv5qvvOcg3Ohcq3clwACcXs"]
[Sun Nov 09 06:18:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:63730] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/tv-cable/"] [unique_id "aRCizP5qvvOcg3Ohcq3cnQACccg"]
[Sun Nov 09 06:18:54 2025] [fnaluxury.com] [error] [client 184.73.167.217:28125] [pid 3053033] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCizv5qvvOcg3Ohcq3cqQACcb4"]
[Sun Nov 09 06:19:00 2025] [fnaluxury.com] [error] [client 44.221.180.179:26201] [pid 3053033] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCi1P5qvvOcg3Ohcq3cuAACcRw"]
[Sun Nov 09 06:19:03 2025] [fnaluxury.com] [error] [client 52.0.41.164:29896] [pid 3053033] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyua/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCi1_5qvvOcg3Ohcq3cvgACcT0"]
[Sun Nov 09 06:19:08 2025] [fnaluxury.com] [error] [client 100.28.57.133:32584] [pid 3053033] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCi3P5qvvOcg3Ohcq3cyAACcWU"]
[Sun Nov 09 06:19:12 2025] [fnaluxury.com] [error] [client 52.3.102.51:54439] [pid 3053033] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCi4P5qvvOcg3Ohcq3c0wACcSg"]
[Sun Nov 09 06:19:14 2025] [fnaluxury.com] [error] [client 54.144.185.255:28193] [pid 3053033] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCi4v5qvvOcg3Ohcq3c1gACcVk"]
[Sun Nov 09 06:19:19 2025] [fnaluxury.com] [error] [client 34.224.132.215:43123] [pid 3053033] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCi5_5qvvOcg3Ohcq3c4QACcYY"]
[Sun Nov 09 06:19:23 2025] [fnaluxury.com] [error] [client 34.194.226.74:59552] [pid 3053033] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCi6_5qvvOcg3Ohcq3c6wACcSY"]
[Sun Nov 09 06:19:32 2025] [fnaluxury.com] [error] [client 52.200.142.199:25193] [pid 3053033] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCi9P5qvvOcg3Ohcq3dAAACcd4"]
[Sun Nov 09 06:19:35 2025] [fnaluxury.com] [error] [client 44.223.116.149:37016] [pid 3053033] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCi9_5qvvOcg3Ohcq3dBwACcaw"]
[Sun Nov 09 06:19:39 2025] [fnaluxury.com] [error] [client 52.23.112.144:42452] [pid 3053033] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCi-_5qvvOcg3Ohcq3dFQACcTo"]
[Sun Nov 09 06:19:45 2025] [fnaluxury.com] [error] [client 34.206.249.188:41274] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjAf5qvvOcg3Ohcq3dIgACcVY"]
[Sun Nov 09 06:19:47 2025] [fnaluxury.com] [error] [client 44.221.180.179:61229] [pid 3053033] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjA_5qvvOcg3Ohcq3dJgACcWo"]
[Sun Nov 09 06:19:54 2025] [fnaluxury.com] [error] [client 52.204.89.12:3075] [pid 3053033] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjCv5qvvOcg3Ohcq3dMgACcX4"]
[Sun Nov 09 06:19:55 2025] [fnaluxury.com] [error] [client 3.215.59.93:58932] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjC_5qvvOcg3Ohcq3dMwACcYk"]
[Sun Nov 09 06:20:00 2025] [fnaluxury.com] [error] [client 3.235.215.92:5123] [pid 3053033] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjEP5qvvOcg3Ohcq3dQAACcak"]
[Sun Nov 09 06:20:03 2025] [fnaluxury.com] [error] [client 34.202.88.37:65000] [pid 3053033] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjE_5qvvOcg3Ohcq3dRwACcVA"]
[Sun Nov 09 06:20:07 2025] [fnaluxury.com] [error] [client 18.209.201.119:36406] [pid 3053033] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjF_5qvvOcg3Ohcq3dVAACcbg"]
[Sun Nov 09 06:20:10 2025] [fnaluxury.com] [error] [client 54.90.8.255:34291] [pid 3053033] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjGv5qvvOcg3Ohcq3dZwACcdQ"]
[Sun Nov 09 06:20:16 2025] [fnaluxury.com] [error] [client 52.54.15.103:47295] [pid 3053033] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCjIP5qvvOcg3Ohcq3dewACcdg"]
[Sun Nov 09 06:20:20 2025] [fnaluxury.com] [error] [client 54.156.55.147:40362] [pid 3053033] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjJP5qvvOcg3Ohcq3diwACcZ4"]
[Sun Nov 09 06:20:22 2025] [fnaluxury.com] [error] [client 114.119.136.243:57823] [pid 3053033] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCjJv5qvvOcg3Ohcq3djwACcTI"]
[Sun Nov 09 06:20:23 2025] [fnaluxury.com] [error] [client 23.21.204.95:62591] [pid 3053033] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjJ_5qvvOcg3Ohcq3dlgACcXY"]
[Sun Nov 09 06:20:27 2025] [fnaluxury.com] [error] [client 54.147.182.90:1979] [pid 3053033] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjK_5qvvOcg3Ohcq3doQACcWs"]
[Sun Nov 09 06:20:33 2025] [fnaluxury.com] [error] [client 107.20.255.194:59979] [pid 3053033] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjMf5qvvOcg3Ohcq3drwACcbI"]
[Sun Nov 09 06:20:34 2025] [fnaluxury.com] [error] [client 18.204.152.114:22604] [pid 3053033] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjMv5qvvOcg3Ohcq3dtQACcbM"]
[Sun Nov 09 06:20:39 2025] [fnaluxury.com] [error] [client 35.168.238.50:63791] [pid 3053033] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjN_5qvvOcg3Ohcq3dwwACcag"]
[Sun Nov 09 06:20:44 2025] [fnaluxury.com] [error] [client 54.166.126.132:31940] [pid 3053033] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjPP5qvvOcg3Ohcq3d1AACccQ"]
[Sun Nov 09 06:20:48 2025] [fnaluxury.com] [error] [client 100.29.155.89:59231] [pid 3053033] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjQP5qvvOcg3Ohcq3d4AACcRc"]
[Sun Nov 09 06:20:53 2025] [fnaluxury.com] [error] [client 98.84.60.17:47726] [pid 3053033] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjRf5qvvOcg3Ohcq3d7QACcdQ"]
[Sun Nov 09 06:20:55 2025] [fnaluxury.com] [error] [client 98.82.39.241:20979] [pid 3053033] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjR_5qvvOcg3Ohcq3d8gACcQs"]
[Sun Nov 09 06:21:00 2025] [fnaluxury.com] [error] [client 3.221.222.168:34352] [pid 3053033] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjTP5qvvOcg3Ohcq3d_AACcTA"]
[Sun Nov 09 06:21:02 2025] [fnaluxury.com] [error] [client 3.213.46.222:11852] [pid 3053033] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjTv5qvvOcg3Ohcq3eAwACcUw"]
[Sun Nov 09 06:21:08 2025] [fnaluxury.com] [error] [client 52.204.253.129:16224] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjVP5qvvOcg3Ohcq3eFgACcVU"]
[Sun Nov 09 06:21:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:2662] [pid 3053033] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCjVP5qvvOcg3Ohcq3eFwJxb8o"]
[Sun Nov 09 06:21:11 2025] [fnaluxury.com] [error] [client 52.2.191.202:4596] [pid 3053033] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjV_5qvvOcg3Ohcq3eIgACcZY"]
[Sun Nov 09 06:21:16 2025] [fnaluxury.com] [error] [client 23.21.179.120:15527] [pid 3053033] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjXP5qvvOcg3Ohcq3eNAACcbA"]
[Sun Nov 09 06:21:20 2025] [fnaluxury.com] [error] [client 54.204.12.115:21428] [pid 3053033] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjYP5qvvOcg3Ohcq3eOQACcbk"]
[Sun Nov 09 06:21:22 2025] [fnaluxury.com] [error] [client 3.90.73.206:31962] [pid 3053033] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjYv5qvvOcg3Ohcq3eQwACcbQ"]
[Sun Nov 09 06:21:28 2025] [fnaluxury.com] [error] [client 34.206.249.188:5172] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjaP5qvvOcg3Ohcq3eUQACcaw"]
[Sun Nov 09 06:21:33 2025] [fnaluxury.com] [error] [client 184.73.47.24:36788] [pid 3053033] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjbf5qvvOcg3Ohcq3eXgACcTo"]
[Sun Nov 09 06:21:36 2025] [fnaluxury.com] [error] [client 52.1.157.90:5875] [pid 3053033] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjcP5qvvOcg3Ohcq3eZwACcQ0"]
[Sun Nov 09 06:21:41 2025] [fnaluxury.com] [error] [client 54.84.93.8:19280] [pid 3053033] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjdf5qvvOcg3Ohcq3edAACcU0"]
[Sun Nov 09 06:21:45 2025] [fnaluxury.com] [error] [client 18.235.81.246:45727] [pid 3053033] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjef5qvvOcg3Ohcq3egwACcZ8"]
[Sun Nov 09 06:21:47 2025] [fnaluxury.com] [error] [client 54.164.106.236:4059] [pid 3053033] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/full/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCje_5qvvOcg3Ohcq3ehgACcW4"]
[Sun Nov 09 06:21:52 2025] [fnaluxury.com] [error] [client 44.210.213.220:61999] [pid 3053033] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjgP5qvvOcg3Ohcq3ejwACcYY"]
[Sun Nov 09 06:21:54 2025] [fnaluxury.com] [error] [client 98.82.39.241:30364] [pid 3053033] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjgv5qvvOcg3Ohcq3ekgACcas"]
[Sun Nov 09 06:21:59 2025] [fnaluxury.com] [error] [client 114.119.134.161:26065] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCjh_5qvvOcg3Ohcq3eoAACcag"]
[Sun Nov 09 06:22:01 2025] [fnaluxury.com] [error] [client 54.159.18.27:2473] [pid 3053033] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjif5qvvOcg3Ohcq3epAACcd0"]
[Sun Nov 09 06:22:04 2025] [fnaluxury.com] [error] [client 18.210.58.238:31973] [pid 3053033] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCjjP5qvvOcg3Ohcq3eqAACcd4"]
[Sun Nov 09 06:22:06 2025] [fnaluxury.com] [error] [client 98.82.38.120:3727] [pid 3053033] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjjv5qvvOcg3Ohcq3erQACccw"]
[Sun Nov 09 06:22:13 2025] [fnaluxury.com] [error] [client 3.213.106.226:52744] [pid 3053033] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCjlf5qvvOcg3Ohcq3evgACcT8"]
[Sun Nov 09 06:22:15 2025] [fnaluxury.com] [error] [client 98.84.200.43:38965] [pid 3053033] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjl_5qvvOcg3Ohcq3exAACcTo"]
[Sun Nov 09 06:22:20 2025] [fnaluxury.com] [error] [client 52.3.102.51:59193] [pid 3053033] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjnP5qvvOcg3Ohcq3ezAACcR0"]
[Sun Nov 09 06:22:22 2025] [fnaluxury.com] [error] [client 23.21.148.226:5053] [pid 3053033] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjnv5qvvOcg3Ohcq3ezgACcZ4"]
[Sun Nov 09 06:22:26 2025] [fnaluxury.com] [error] [client 54.152.163.42:60052] [pid 3053033] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjov5qvvOcg3Ohcq3e0wACcVw"]
[Sun Nov 09 06:22:32 2025] [fnaluxury.com] [error] [client 100.28.44.58:10872] [pid 3053033] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjqP5qvvOcg3Ohcq3e4gACcYM"]
[Sun Nov 09 06:22:34 2025] [fnaluxury.com] [error] [client 52.4.238.8:63365] [pid 3053033] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCjqv5qvvOcg3Ohcq3e5wACcXA"]
[Sun Nov 09 06:22:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:56346] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/partner/envato-5/"] [unique_id "aRCjq_5qvvOcg3Ohcq3e6AACcU8"]
[Sun Nov 09 06:22:42 2025] [fnaluxury.com] [error] [client 18.207.89.138:40193] [pid 3053033] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjsv5qvvOcg3Ohcq3e_QACcYw"]
[Sun Nov 09 06:22:44 2025] [fnaluxury.com] [error] [client 34.206.249.188:40599] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjtP5qvvOcg3Ohcq3fBAACccA"]
[Sun Nov 09 06:22:47 2025] [fnaluxury.com] [error] [client 52.73.142.41:2936] [pid 3053033] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjt_5qvvOcg3Ohcq3fFAACcRc"]
[Sun Nov 09 06:22:50 2025] [fnaluxury.com] [error] [client 35.171.117.160:13374] [pid 3053033] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCjuv5qvvOcg3Ohcq3fHAACcRw"]
[Sun Nov 09 06:22:53 2025] [fnaluxury.com] [error] [client 44.218.6.93:15828] [pid 3053033] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjvf5qvvOcg3Ohcq3fKAACcWc"]
[Sun Nov 09 06:22:59 2025] [fnaluxury.com] [error] [client 114.119.138.194:54401] [pid 3053033] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCjw_5qvvOcg3Ohcq3fNwACcUk"]
[Sun Nov 09 06:23:02 2025] [fnaluxury.com] [error] [client 50.16.216.166:60190] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCjxv5qvvOcg3Ohcq3fSQACcRk"]
[Sun Nov 09 06:23:04 2025] [fnaluxury.com] [error] [client 3.213.213.161:64198] [pid 3053033] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCjyP5qvvOcg3Ohcq3fUQACcaY"]
[Sun Nov 09 06:23:07 2025] [fnaluxury.com] [error] [client 54.156.248.117:46142] [pid 3053033] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCjy_5qvvOcg3Ohcq3fVQACcbc"]
[Sun Nov 09 06:23:12 2025] [fnaluxury.com] [error] [client 3.226.106.93:5270] [pid 3053033] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/full/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCj0P5qvvOcg3Ohcq3fZQACccU"]
[Sun Nov 09 06:23:17 2025] [fnaluxury.com] [error] [client 34.231.77.232:53898] [pid 3053033] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCj1f5qvvOcg3Ohcq3fcgACcSk"]
[Sun Nov 09 06:23:20 2025] [fnaluxury.com] [error] [client 54.92.171.106:58249] [pid 3053033] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCj2P5qvvOcg3Ohcq3fdwACcT8"]
[Sun Nov 09 06:23:23 2025] [fnaluxury.com] [error] [client 34.205.170.13:11040] [pid 3053033] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCj2_5qvvOcg3Ohcq3fewACcR4"]
[Sun Nov 09 06:23:26 2025] [fnaluxury.com] [error] [client 3.94.156.104:33322] [pid 3053033] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCj3v5qvvOcg3Ohcq3fgAACcTU"]
[Sun Nov 09 06:23:31 2025] [fnaluxury.com] [error] [client 44.206.93.215:5349] [pid 3053033] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCj4_5qvvOcg3Ohcq3fiQACcWM"]
[Sun Nov 09 06:23:34 2025] [fnaluxury.com] [error] [client 54.84.147.79:4440] [pid 3053033] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCj5v5qvvOcg3Ohcq3fjwACcUM"]
[Sun Nov 09 06:23:39 2025] [fnaluxury.com] [error] [client 23.21.148.226:61084] [pid 3053033] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCj6_5qvvOcg3Ohcq3fnQACcSg"]
[Sun Nov 09 06:23:43 2025] [fnaluxury.com] [error] [client 52.2.4.213:10678] [pid 3053033] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCj7_5qvvOcg3Ohcq3fpQACcZY"]
[Sun Nov 09 06:23:46 2025] [fnaluxury.com] [error] [client 34.205.170.13:36606] [pid 3053033] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCj8v5qvvOcg3Ohcq3fqwACcVs"]
[Sun Nov 09 06:23:51 2025] [fnaluxury.com] [error] [client 18.232.11.247:31372] [pid 3053033] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCj9_5qvvOcg3Ohcq3ftQACcao"]
[Sun Nov 09 06:23:56 2025] [fnaluxury.com] [error] [client 44.212.131.50:11935] [pid 3053033] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCj_P5qvvOcg3Ohcq3fwAACcb8"]
[Sun Nov 09 06:23:58 2025] [fnaluxury.com] [error] [client 54.210.152.179:7002] [pid 3053033] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCj_v5qvvOcg3Ohcq3fxgACccw"]
[Sun Nov 09 06:24:05 2025] [fnaluxury.com] [error] [client 34.225.24.180:34687] [pid 3053033] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkBf5qvvOcg3Ohcq3f0gACcSc"]
[Sun Nov 09 06:24:07 2025] [fnaluxury.com] [error] [client 34.231.181.240:47056] [pid 3053033] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCkB_5qvvOcg3Ohcq3f1wACcSs"]
[Sun Nov 09 06:24:10 2025] [fnaluxury.com] [error] [client 52.207.47.227:7131] [pid 3053033] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkCv5qvvOcg3Ohcq3f8AACcU4"]
[Sun Nov 09 06:24:11 2025] [fnaluxury.com] [error] [client 114.119.159.101:44173] [pid 3053033] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCkC_5qvvOcg3Ohcq3f-QACcQ0"]
[Sun Nov 09 06:24:17 2025] [fnaluxury.com] [error] [client 23.22.59.87:58212] [pid 3053033] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkEf5qvvOcg3Ohcq3gCQACcUY"]
[Sun Nov 09 06:24:19 2025] [fnaluxury.com] [error] [client 3.215.221.125:39432] [pid 3053033] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkE_5qvvOcg3Ohcq3gEAACcWw"]
[Sun Nov 09 06:24:24 2025] [fnaluxury.com] [error] [client 3.232.82.72:23058] [pid 3053033] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCkGP5qvvOcg3Ohcq3gHAACcW4"]
[Sun Nov 09 06:24:28 2025] [fnaluxury.com] [error] [client 52.203.237.170:1728] [pid 3053033] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkHP5qvvOcg3Ohcq3gJwACcXM"]
[Sun Nov 09 06:24:31 2025] [fnaluxury.com] [error] [client 23.21.148.226:28367] [pid 3053033] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkH_5qvvOcg3Ohcq3gMgACcXo"]
[Sun Nov 09 06:24:37 2025] [fnaluxury.com] [error] [client 54.147.182.90:23164] [pid 3053033] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkJf5qvvOcg3Ohcq3gOwACcd0"]
[Sun Nov 09 06:24:38 2025] [fnaluxury.com] [error] [client 44.223.116.180:9377] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkJv5qvvOcg3Ohcq3gPwACccM"]
[Sun Nov 09 06:24:39 2025] [fnaluxury.com] [error] [client 37.187.226.31:33132] [pid 3053033] apache2_util.c(271): [client 37.187.226.31] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rlogin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCkJ_5qvvOcg3Ohcq3gRAACcSo"]
[Sun Nov 09 06:24:39 2025] [fnaluxury.com] [error] [client 37.187.226.31:33132] [pid 3053033] apache2_util.c(271): [client 37.187.226.31] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCkJ_5qvvOcg3Ohcq3gRAACcSo"]
[Sun Nov 09 06:24:43 2025] [fnaluxury.com] [error] [client 52.54.15.103:26369] [pid 3053033] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCkK_5qvvOcg3Ohcq3gTwACcQ8"]
[Sun Nov 09 06:24:49 2025] [fnaluxury.com] [error] [client 50.17.193.48:47788] [pid 3053033] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkMf5qvvOcg3Ohcq3gZQACcS4"]
[Sun Nov 09 06:24:50 2025] [fnaluxury.com] [error] [client 3.215.59.93:30681] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCkMv5qvvOcg3Ohcq3gbgACcT0"]
[Sun Nov 09 06:24:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:18502] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/"] [unique_id "aRCkNf5qvvOcg3Ohcq3gegACcYE"]
[Sun Nov 09 06:24:54 2025] [fnaluxury.com] [error] [client 3.89.170.186:57133] [pid 3053033] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkNv5qvvOcg3Ohcq3gewACcVM"]
[Sun Nov 09 06:24:58 2025] [fnaluxury.com] [error] [client 52.70.209.13:9671] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkOv5qvvOcg3Ohcq3ghQACcZA"]
[Sun Nov 09 06:25:01 2025] [fnaluxury.com] [error] [client 98.83.226.125:14900] [pid 3053033] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkPf5qvvOcg3Ohcq3gkwACcaQ"]
[Sun Nov 09 06:25:07 2025] [fnaluxury.com] [error] [client 184.73.47.24:33902] [pid 3053033] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkQ_5qvvOcg3Ohcq3gqgACcYo"]
[Sun Nov 09 06:25:12 2025] [fnaluxury.com] [error] [client 3.210.223.61:19439] [pid 3053033] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkSP5qvvOcg3Ohcq3gxgACcWg"]
[Sun Nov 09 06:25:14 2025] [fnaluxury.com] [error] [client 184.73.68.20:62320] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCkSv5qvvOcg3Ohcq3gzQACcX8"]
[Sun Nov 09 06:25:20 2025] [fnaluxury.com] [error] [client 3.208.156.9:17548] [pid 3053033] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkUP5qvvOcg3Ohcq3g2wACcds"]
[Sun Nov 09 06:25:23 2025] [fnaluxury.com] [error] [client 44.196.118.6:9186] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCkU_5qvvOcg3Ohcq3g4gACcTM"]
[Sun Nov 09 06:25:26 2025] [fnaluxury.com] [error] [client 184.73.68.20:60273] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkVv5qvvOcg3Ohcq3g6AACcZw"]
[Sun Nov 09 06:25:30 2025] [fnaluxury.com] [error] [client 54.210.152.179:15949] [pid 3053033] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkWv5qvvOcg3Ohcq3g8QACccY"]
[Sun Nov 09 06:25:34 2025] [fnaluxury.com] [error] [client 98.83.8.142:23295] [pid 3053033] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkXv5qvvOcg3Ohcq3g-gACcQE"]
[Sun Nov 09 06:25:38 2025] [fnaluxury.com] [error] [client 44.196.118.6:48780] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkYv5qvvOcg3Ohcq3g_wACcTo"]
[Sun Nov 09 06:25:39 2025] [fnaluxury.com] [error] [client 114.119.139.70:35821] [pid 3053033] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCkY_5qvvOcg3Ohcq3hAAACcc0"]
[Sun Nov 09 06:25:42 2025] [fnaluxury.com] [error] [client 52.54.95.127:46038] [pid 3053033] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkZv5qvvOcg3Ohcq3hBQACcd8"]
[Sun Nov 09 06:25:47 2025] [fnaluxury.com] [error] [client 44.221.105.234:44703] [pid 3053033] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCka_5qvvOcg3Ohcq3hEAACcT4"]
[Sun Nov 09 06:25:51 2025] [fnaluxury.com] [error] [client 52.45.77.169:48467] [pid 3053033] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkb_5qvvOcg3Ohcq3hHQACcUk"]
[Sun Nov 09 06:25:55 2025] [fnaluxury.com] [error] [client 18.204.152.114:41781] [pid 3053033] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkc_5qvvOcg3Ohcq3hJwACcbs"]
[Sun Nov 09 06:26:00 2025] [fnaluxury.com] [error] [client 34.206.249.188:37638] [pid 3053033] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkeP5qvvOcg3Ohcq3hMwACcYY"]
[Sun Nov 09 06:26:02 2025] [fnaluxury.com] [error] [client 34.234.197.175:60222] [pid 3053033] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCkev5qvvOcg3Ohcq3hOwACcbc"]
[Sun Nov 09 06:26:06 2025] [fnaluxury.com] [error] [client 52.73.142.41:60880] [pid 3053033] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkfv5qvvOcg3Ohcq3hSgACcXw"]
[Sun Nov 09 06:26:09 2025] [fnaluxury.com] [error] [client 50.16.248.61:46634] [pid 3053033] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCkgf5qvvOcg3Ohcq3hWQACcQo"]
[Sun Nov 09 06:26:14 2025] [fnaluxury.com] [error] [client 34.236.185.101:47738] [pid 3053033] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkhv5qvvOcg3Ohcq3haAACcdo"]
[Sun Nov 09 06:26:18 2025] [fnaluxury.com] [error] [client 34.239.85.139:30118] [pid 3053033] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCkiv5qvvOcg3Ohcq3heQACcUE"]
[Sun Nov 09 06:26:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:50750] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_hwg2wc/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/available-1bhk-for-rent-with-beautiful-downtown-view/"] [unique_id "aRCki_5qvvOcg3Ohcq3hgAACcSU"]
[Sun Nov 09 06:26:23 2025] [fnaluxury.com] [error] [client 34.196.6.199:21137] [pid 3053033] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkj_5qvvOcg3Ohcq3hjQACcTI"]
[Sun Nov 09 06:26:26 2025] [fnaluxury.com] [error] [client 98.83.177.42:28583] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkkv5qvvOcg3Ohcq3hmQACcUs"]
[Sun Nov 09 06:26:29 2025] [fnaluxury.com] [error] [client 54.235.158.162:21030] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCklf5qvvOcg3Ohcq3hpwACcbs"]
[Sun Nov 09 06:26:34 2025] [fnaluxury.com] [error] [client 3.210.223.61:44167] [pid 3053033] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkmv5qvvOcg3Ohcq3huwACcZg"]
[Sun Nov 09 06:26:37 2025] [fnaluxury.com] [error] [client 44.207.252.58:51133] [pid 3053033] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCknf5qvvOcg3Ohcq3hywACcXw"]
[Sun Nov 09 06:26:41 2025] [fnaluxury.com] [error] [client 18.211.39.188:46969] [pid 3053033] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkof5qvvOcg3Ohcq3h6AACcSQ"]
[Sun Nov 09 06:26:46 2025] [fnaluxury.com] [error] [client 100.27.153.9:31466] [pid 3053033] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkpv5qvvOcg3Ohcq3iEAACcUE"]
[Sun Nov 09 06:26:50 2025] [fnaluxury.com] [error] [client 44.205.74.196:40142] [pid 3053033] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkqv5qvvOcg3Ohcq3iMwACcX4"]
[Sun Nov 09 06:26:53 2025] [fnaluxury.com] [error] [client 98.82.40.168:32828] [pid 3053033] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCkrf5qvvOcg3Ohcq3iVQACcVc"]
[Sun Nov 09 06:26:57 2025] [fnaluxury.com] [error] [client 34.225.87.80:65211] [pid 3053033] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCksf5qvvOcg3Ohcq3idwACcaU"]
[Sun Nov 09 06:27:00 2025] [fnaluxury.com] [error] [client 114.119.136.243:57825] [pid 3053033] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCktP5qvvOcg3Ohcq3ihwACcdU"]
[Sun Nov 09 06:27:02 2025] [fnaluxury.com] [error] [client 52.44.148.203:13825] [pid 3053033] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCktv5qvvOcg3Ohcq3ilQACcRc"]
[Sun Nov 09 06:27:05 2025] [fnaluxury.com] [error] [client 98.84.70.201:47284] [pid 3053033] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCkuf5qvvOcg3Ohcq3isAACcUg"]
[Sun Nov 09 06:27:10 2025] [fnaluxury.com] [error] [client 34.236.41.241:14440] [pid 3053033] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkvv5qvvOcg3Ohcq3i0wACcVU"]
[Sun Nov 09 06:27:14 2025] [fnaluxury.com] [error] [client 52.2.58.41:53167] [pid 3053033] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkwv5qvvOcg3Ohcq3i7AACcW4"]
[Sun Nov 09 06:27:17 2025] [fnaluxury.com] [error] [client 44.206.65.8:46941] [pid 3053033] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCkxf5qvvOcg3Ohcq3i_QACcds"]
[Sun Nov 09 06:27:22 2025] [fnaluxury.com] [error] [client 54.235.158.162:54569] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkyv5qvvOcg3Ohcq3jHgACcQ4"]
[Sun Nov 09 06:27:26 2025] [fnaluxury.com] [error] [client 3.212.86.97:6877] [pid 3053033] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCkzv5qvvOcg3Ohcq3jPQACcTk"]
[Sun Nov 09 06:27:30 2025] [fnaluxury.com] [error] [client 18.232.11.247:1123] [pid 3053033] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRCk0v5qvvOcg3Ohcq3jYgACcZI"]
[Sun Nov 09 06:27:33 2025] [fnaluxury.com] [error] [client 23.21.175.228:36715] [pid 3053033] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCk1f5qvvOcg3Ohcq3jgAACcZY"]
[Sun Nov 09 06:27:38 2025] [fnaluxury.com] [error] [client 100.28.204.82:44894] [pid 3053033] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCk2v5qvvOcg3Ohcq3jpQACcRY"]
[Sun Nov 09 06:27:42 2025] [fnaluxury.com] [error] [client 98.82.66.172:3709] [pid 3053033] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCk3v5qvvOcg3Ohcq3jygACcTQ"]
[Sun Nov 09 06:27:45 2025] [fnaluxury.com] [error] [client 54.225.181.161:35034] [pid 3053033] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCk4f5qvvOcg3Ohcq3j6QACcQ0"]
[Sun Nov 09 06:27:50 2025] [fnaluxury.com] [error] [client 3.94.157.25:62856] [pid 3053033] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCk5v5qvvOcg3Ohcq3kCgACcTw"]
[Sun Nov 09 06:27:54 2025] [fnaluxury.com] [error] [client 34.231.181.240:34563] [pid 3053033] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCk6v5qvvOcg3Ohcq3kMwACcYw"]
[Sun Nov 09 06:27:57 2025] [fnaluxury.com] [error] [client 34.192.125.239:27166] [pid 3053033] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCk7f5qvvOcg3Ohcq3kagACcQs"]
[Sun Nov 09 06:28:03 2025] [fnaluxury.com] [error] [client 100.29.155.89:32848] [pid 3053033] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCk8_5qvvOcg3Ohcq3ktwACcVE"]
[Sun Nov 09 06:28:05 2025] [fnaluxury.com] [error] [client 34.225.243.131:44472] [pid 3053033] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCk9f5qvvOcg3Ohcq3k3AACcZA"]
[Sun Nov 09 06:28:10 2025] [fnaluxury.com] [error] [client 100.29.128.75:20603] [pid 3053033] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCk-v5qvvOcg3Ohcq3lFwACcc4"]
[Sun Nov 09 06:28:13 2025] [fnaluxury.com] [error] [client 3.224.215.150:18947] [pid 3053033] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCk_f5qvvOcg3Ohcq3lQgACcTs"]
[Sun Nov 09 06:28:18 2025] [fnaluxury.com] [error] [client 98.83.8.142:61597] [pid 3053033] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClAv5qvvOcg3Ohcq3lZwACcXA"]
[Sun Nov 09 06:28:22 2025] [fnaluxury.com] [error] [client 44.218.6.93:13662] [pid 3053033] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClBv5qvvOcg3Ohcq3lhgACcaM"]
[Sun Nov 09 06:28:25 2025] [fnaluxury.com] [error] [client 52.204.71.8:3738] [pid 3053033] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRClCf5qvvOcg3Ohcq3lpQACcak"]
[Sun Nov 09 06:28:30 2025] [fnaluxury.com] [error] [client 100.29.160.53:5427] [pid 3053033] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClDv5qvvOcg3Ohcq3lxgACcc4"]
[Sun Nov 09 06:28:34 2025] [fnaluxury.com] [error] [client 44.196.118.6:61402] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClEv5qvvOcg3Ohcq3l2wACcUc"]
[Sun Nov 09 06:28:37 2025] [fnaluxury.com] [error] [client 114.119.131.116:62059] [pid 3053033] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRClFf5qvvOcg3Ohcq3l4wACcSU"]
[Sun Nov 09 06:28:37 2025] [fnaluxury.com] [error] [client 54.163.169.168:61038] [pid 3053033] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClFf5qvvOcg3Ohcq3l5AACcWU"]
[Sun Nov 09 06:28:41 2025] [fnaluxury.com] [error] [client 34.225.243.131:61908] [pid 3053033] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClGf5qvvOcg3Ohcq3l8AACcT0"]
[Sun Nov 09 06:28:45 2025] [fnaluxury.com] [error] [client 34.231.45.47:11963] [pid 3053033] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRClHf5qvvOcg3Ohcq3l_gACcU8"]
[Sun Nov 09 06:28:49 2025] [fnaluxury.com] [error] [client 44.214.19.8:18853] [pid 3053033] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyrf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClIf5qvvOcg3Ohcq3mCAACcbI"]
[Sun Nov 09 06:28:54 2025] [fnaluxury.com] [error] [client 50.16.248.61:47835] [pid 3053033] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClJf5qvvOcg3Ohcq3mFQACcX0"]
[Sun Nov 09 06:28:57 2025] [fnaluxury.com] [error] [client 3.225.9.97:63481] [pid 3053033] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClKf5qvvOcg3Ohcq3mJwACcd0"]
[Sun Nov 09 06:29:02 2025] [fnaluxury.com] [error] [client 98.83.178.66:5248] [pid 3053033] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClLv5qvvOcg3Ohcq3mMwACcZw"]
[Sun Nov 09 06:29:06 2025] [fnaluxury.com] [error] [client 98.80.130.239:21534] [pid 3053033] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClMv5qvvOcg3Ohcq3mOwACcQs"]
[Sun Nov 09 06:29:10 2025] [fnaluxury.com] [error] [client 54.235.191.179:16129] [pid 3053033] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClNv5qvvOcg3Ohcq3mRwACcVM"]
[Sun Nov 09 06:29:14 2025] [fnaluxury.com] [error] [client 18.214.138.148:51329] [pid 3053033] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClOv5qvvOcg3Ohcq3mUgACcVg"]
[Sun Nov 09 06:29:19 2025] [fnaluxury.com] [error] [client 54.85.7.119:16527] [pid 3053033] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClP_5qvvOcg3Ohcq3mXwACcZI"]
[Sun Nov 09 06:29:22 2025] [fnaluxury.com] [error] [client 100.29.160.53:6878] [pid 3053033] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClQv5qvvOcg3Ohcq3mbAACcY0"]
[Sun Nov 09 06:29:27 2025] [fnaluxury.com] [error] [client 52.45.92.83:50874] [pid 3053033] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClR_5qvvOcg3Ohcq3mdwACcac"]
[Sun Nov 09 06:29:30 2025] [fnaluxury.com] [error] [client 3.212.205.90:56925] [pid 3053033] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClSv5qvvOcg3Ohcq3mhQACcZA"]
[Sun Nov 09 06:29:33 2025] [fnaluxury.com] [error] [client 34.206.212.24:2101] [pid 3053033] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClTf5qvvOcg3Ohcq3mkQACccY"]
[Sun Nov 09 06:29:37 2025] [fnaluxury.com] [error] [client 18.213.240.226:22272] [pid 3053033] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClUf5qvvOcg3Ohcq3mnwACcSQ"]
[Sun Nov 09 06:29:41 2025] [fnaluxury.com] [error] [client 3.213.85.234:35475] [pid 3053033] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClVf5qvvOcg3Ohcq3mqgACcYo"]
[Sun Nov 09 06:29:46 2025] [fnaluxury.com] [error] [client 52.54.249.218:44703] [pid 3053033] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRClWv5qvvOcg3Ohcq3mvwACcZ4"]
[Sun Nov 09 06:29:50 2025] [fnaluxury.com] [error] [client 34.196.114.170:54363] [pid 3053033] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyza/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClXv5qvvOcg3Ohcq3mzAACcUQ"]
[Sun Nov 09 06:29:53 2025] [fnaluxury.com] [error] [client 35.173.18.61:11785] [pid 3053033] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClYf5qvvOcg3Ohcq3m2AACcXE"]
[Sun Nov 09 06:29:54 2025] [fnaluxury.com] [error] [client 114.119.129.36:64461] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRClYv5qvvOcg3Ohcq3m2gACca8"]
[Sun Nov 09 06:29:57 2025] [fnaluxury.com] [error] [client 3.90.73.206:23327] [pid 3053033] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClZf5qvvOcg3Ohcq3m5AACccs"]
[Sun Nov 09 06:30:01 2025] [fnaluxury.com] [error] [client 3.227.180.70:54737] [pid 3053033] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClaf5qvvOcg3Ohcq3m7gACcQM"]
[Sun Nov 09 06:30:06 2025] [fnaluxury.com] [error] [client 50.16.248.61:52627] [pid 3053033] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClbv5qvvOcg3Ohcq3m_wACcQE"]
[Sun Nov 09 06:30:09 2025] [fnaluxury.com] [error] [client 54.163.136.244:53277] [pid 3053033] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClcf5qvvOcg3Ohcq3nDwACcQs"]
[Sun Nov 09 06:30:13 2025] [fnaluxury.com] [error] [client 50.19.221.48:4549] [pid 3053033] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCldf5qvvOcg3Ohcq3nGQACcXc"]
[Sun Nov 09 06:30:17 2025] [fnaluxury.com] [error] [client 52.207.47.227:11761] [pid 3053033] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClef5qvvOcg3Ohcq3nIgACcVU"]
[Sun Nov 09 06:30:21 2025] [fnaluxury.com] [error] [client 100.24.167.60:43566] [pid 3053033] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRClff5qvvOcg3Ohcq3nMAACcU8"]
[Sun Nov 09 06:30:25 2025] [fnaluxury.com] [error] [client 50.17.193.48:54978] [pid 3053033] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClgf5qvvOcg3Ohcq3nNQACcY0"]
[Sun Nov 09 06:30:30 2025] [fnaluxury.com] [error] [client 107.20.25.33:31823] [pid 3053033] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClhv5qvvOcg3Ohcq3nPgACcaA"]
[Sun Nov 09 06:30:33 2025] [fnaluxury.com] [error] [client 34.192.67.98:20477] [pid 3053033] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClif5qvvOcg3Ohcq3nTgACcao"]
[Sun Nov 09 06:30:38 2025] [fnaluxury.com] [error] [client 52.6.97.88:33560] [pid 3053033] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCljv5qvvOcg3Ohcq3nWwACcUY"]
[Sun Nov 09 06:30:41 2025] [fnaluxury.com] [error] [client 54.157.84.74:17236] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRClkf5qvvOcg3Ohcq3nZQACcSQ"]
[Sun Nov 09 06:30:46 2025] [fnaluxury.com] [error] [client 52.204.71.8:55909] [pid 3053033] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCllv5qvvOcg3Ohcq3nbwACcdw"]
[Sun Nov 09 06:30:50 2025] [fnaluxury.com] [error] [client 98.83.177.42:59524] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRClmv5qvvOcg3Ohcq3neAACcVM"]
[Sun Nov 09 06:30:54 2025] [fnaluxury.com] [error] [client 54.87.95.7:6585] [pid 3053033] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClnv5qvvOcg3Ohcq3nhgACcT4"]
[Sun Nov 09 06:30:58 2025] [fnaluxury.com] [error] [client 34.231.118.144:38426] [pid 3053033] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyza/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClov5qvvOcg3Ohcq3nkwACcZI"]
[Sun Nov 09 06:31:01 2025] [fnaluxury.com] [error] [client 3.229.164.203:42710] [pid 3053033] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRClpf5qvvOcg3Ohcq3nnwACcVc"]
[Sun Nov 09 06:31:05 2025] [fnaluxury.com] [error] [client 52.205.113.104:42175] [pid 3053033] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClqf5qvvOcg3Ohcq3nqAACcQA"]
[Sun Nov 09 06:31:10 2025] [fnaluxury.com] [error] [client 34.231.45.47:20502] [pid 3053033] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRClrv5qvvOcg3Ohcq3nuAACcaQ"]
[Sun Nov 09 06:31:11 2025] [fnaluxury.com] [error] [client 114.119.129.36:64463] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRClr_5qvvOcg3Ohcq3nugACcRQ"]
[Sun Nov 09 06:31:13 2025] [fnaluxury.com] [error] [client 52.204.253.129:49111] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRClsf5qvvOcg3Ohcq3nyAACcQc"]
[Sun Nov 09 06:31:18 2025] [fnaluxury.com] [error] [client 18.205.91.101:26882] [pid 3053033] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCltv5qvvOcg3Ohcq3n1gACcYw"]
[Sun Nov 09 06:31:21 2025] [fnaluxury.com] [error] [client 44.207.207.36:25380] [pid 3053033] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCluf5qvvOcg3Ohcq3n_wACcWA"]
[Sun Nov 09 06:31:26 2025] [fnaluxury.com] [error] [client 34.227.156.153:63270] [pid 3053033] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRClvv5qvvOcg3Ohcq3oJgACcY4"]
[Sun Nov 09 06:31:29 2025] [fnaluxury.com] [error] [client 52.204.71.8:23919] [pid 3053033] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRClwf5qvvOcg3Ohcq3oQwACcZA"]
[Sun Nov 09 06:31:33 2025] [fnaluxury.com] [error] [client 35.173.18.61:14663] [pid 3053033] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClxf5qvvOcg3Ohcq3oZQACcdI"]
[Sun Nov 09 06:31:37 2025] [fnaluxury.com] [error] [client 34.239.85.139:20793] [pid 3053033] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRClyf5qvvOcg3Ohcq3ojAACcWU"]
[Sun Nov 09 06:31:41 2025] [fnaluxury.com] [error] [client 52.204.81.148:47634] [pid 3053033] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRClzf5qvvOcg3Ohcq3ooAACcVU"]
[Sun Nov 09 06:31:45 2025] [fnaluxury.com] [error] [client 18.214.251.19:65259] [pid 3053033] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCl0f5qvvOcg3Ohcq3oswACcZ0"]
[Sun Nov 09 06:31:50 2025] [fnaluxury.com] [error] [client 98.80.130.239:9761] [pid 3053033] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCl1v5qvvOcg3Ohcq3owwACcQA"]
[Sun Nov 09 06:31:54 2025] [fnaluxury.com] [error] [client 54.84.93.8:1962] [pid 3053033] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl2f5qvvOcg3Ohcq3oywACcbc"]
[Sun Nov 09 06:31:57 2025] [fnaluxury.com] [error] [client 44.213.202.136:64994] [pid 3053033] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCl3f5qvvOcg3Ohcq3o1wACcR8"]
[Sun Nov 09 06:32:01 2025] [fnaluxury.com] [error] [client 54.157.99.244:22715] [pid 3053033] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCl4f5qvvOcg3Ohcq3o4gACcVs"]
[Sun Nov 09 06:32:05 2025] [fnaluxury.com] [error] [client 18.235.81.246:22679] [pid 3053033] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCl5f5qvvOcg3Ohcq3o6QACcZw"]
[Sun Nov 09 06:32:09 2025] [fnaluxury.com] [error] [client 52.45.15.233:21595] [pid 3053033] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl6f5qvvOcg3Ohcq3o9AACcTg"]
[Sun Nov 09 06:32:13 2025] [fnaluxury.com] [error] [client 52.205.113.104:6530] [pid 3053033] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl7f5qvvOcg3Ohcq3o_wACcQ0"]
[Sun Nov 09 06:32:18 2025] [fnaluxury.com] [error] [client 3.223.181.32:12336] [pid 3053033] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttywb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCl8v5qvvOcg3Ohcq3pCQACcZU"]
[Sun Nov 09 06:32:21 2025] [fnaluxury.com] [error] [client 52.71.46.142:62293] [pid 3053033] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl9f5qvvOcg3Ohcq3pDgACcbY"]
[Sun Nov 09 06:32:25 2025] [fnaluxury.com] [error] [client 23.23.99.55:60980] [pid 3053033] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl-f5qvvOcg3Ohcq3pFgACcbM"]
[Sun Nov 09 06:32:29 2025] [fnaluxury.com] [error] [client 23.21.227.240:59409] [pid 3053033] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCl_f5qvvOcg3Ohcq3pHgACca4"]
[Sun Nov 09 06:32:32 2025] [fnaluxury.com] [error] [client 114.119.159.101:44175] [pid 3053033] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCmAP5qvvOcg3Ohcq3pJAACcXo"]
[Sun Nov 09 06:32:34 2025] [fnaluxury.com] [error] [client 23.21.175.228:35976] [pid 3053033] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmAv5qvvOcg3Ohcq3pLAACcdM"]
[Sun Nov 09 06:32:37 2025] [fnaluxury.com] [error] [client 44.207.207.36:55274] [pid 3053033] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCmBf5qvvOcg3Ohcq3pOQACcQI"]
[Sun Nov 09 06:32:42 2025] [fnaluxury.com] [error] [client 3.212.205.90:39740] [pid 3053033] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmCv5qvvOcg3Ohcq3pQQACccE"]
[Sun Nov 09 06:32:45 2025] [fnaluxury.com] [error] [client 52.204.253.129:53585] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmDf5qvvOcg3Ohcq3pSwACcYo"]
[Sun Nov 09 06:32:49 2025] [fnaluxury.com] [error] [client 3.218.103.254:32765] [pid 3053033] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmEf5qvvOcg3Ohcq3pVQACcVI"]
[Sun Nov 09 06:32:53 2025] [fnaluxury.com] [error] [client 54.157.84.74:39435] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmFf5qvvOcg3Ohcq3pdQACcWY"]
[Sun Nov 09 06:32:58 2025] [fnaluxury.com] [error] [client 44.218.170.184:51976] [pid 3053033] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmGv5qvvOcg3Ohcq3pmQACcYE"]
[Sun Nov 09 06:33:01 2025] [fnaluxury.com] [error] [client 52.2.83.227:49119] [pid 3053033] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmHf5qvvOcg3Ohcq3pqAACcZc"]
[Sun Nov 09 06:33:05 2025] [fnaluxury.com] [error] [client 34.193.2.57:2558] [pid 3053033] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmIf5qvvOcg3Ohcq3ptAACcbc"]
[Sun Nov 09 06:33:09 2025] [fnaluxury.com] [error] [client 52.6.232.201:15889] [pid 3053033] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyb1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmJf5qvvOcg3Ohcq3pvwACccg"]
[Sun Nov 09 06:33:13 2025] [fnaluxury.com] [error] [client 54.197.102.71:42273] [pid 3053033] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmKf5qvvOcg3Ohcq3pygACcSA"]
[Sun Nov 09 06:33:17 2025] [fnaluxury.com] [error] [client 44.223.116.180:48754] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmLf5qvvOcg3Ohcq3p1AACcTY"]
[Sun Nov 09 06:33:22 2025] [fnaluxury.com] [error] [client 34.196.6.199:61784] [pid 3053033] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmMv5qvvOcg3Ohcq3p2QACcWM"]
[Sun Nov 09 06:33:25 2025] [fnaluxury.com] [error] [client 54.235.191.179:58300] [pid 3053033] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmNf5qvvOcg3Ohcq3p3gACcW8"]
[Sun Nov 09 06:33:29 2025] [fnaluxury.com] [error] [client 35.169.102.85:43998] [pid 3053033] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmOf5qvvOcg3Ohcq3p5QACcVk"]
[Sun Nov 09 06:33:34 2025] [fnaluxury.com] [error] [client 54.225.98.148:5458] [pid 3053033] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmPf5qvvOcg3Ohcq3p8wACcVA"]
[Sun Nov 09 06:33:37 2025] [fnaluxury.com] [error] [client 52.203.152.231:10973] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmQf5qvvOcg3Ohcq3p_wACcaA"]
[Sun Nov 09 06:33:41 2025] [fnaluxury.com] [error] [client 107.22.208.39:4281] [pid 3053033] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmRf5qvvOcg3Ohcq3qDAACccc"]
[Sun Nov 09 06:33:45 2025] [fnaluxury.com] [error] [client 44.195.145.102:57949] [pid 3053033] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmSf5qvvOcg3Ohcq3qFgACcRE"]
[Sun Nov 09 06:33:49 2025] [fnaluxury.com] [error] [client 184.72.84.154:48464] [pid 3053033] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmTf5qvvOcg3Ohcq3qJQACcRs"]
[Sun Nov 09 06:33:53 2025] [fnaluxury.com] [error] [client 52.207.47.227:40019] [pid 3053033] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmUf5qvvOcg3Ohcq3qOAACcVY"]
[Sun Nov 09 06:33:58 2025] [fnaluxury.com] [error] [client 34.194.14.255:18351] [pid 3053033] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmVv5qvvOcg3Ohcq3qUwACcYk"]
[Sun Nov 09 06:34:01 2025] [fnaluxury.com] [error] [client 3.209.174.110:1117] [pid 3053033] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmWf5qvvOcg3Ohcq3qYAACcTM"]
[Sun Nov 09 06:34:05 2025] [fnaluxury.com] [error] [client 34.225.243.131:40429] [pid 3053033] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmXf5qvvOcg3Ohcq3qcAACcbQ"]
[Sun Nov 09 06:34:09 2025] [fnaluxury.com] [error] [client 114.119.136.243:57827] [pid 3053033] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCmYf5qvvOcg3Ohcq3qdwACcbE"]
[Sun Nov 09 06:34:09 2025] [fnaluxury.com] [error] [client 184.73.68.20:46860] [pid 3053033] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmYf5qvvOcg3Ohcq3qfAACcTE"]
[Sun Nov 09 06:34:13 2025] [fnaluxury.com] [error] [client 44.209.35.147:17261] [pid 3053033] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmZf5qvvOcg3Ohcq3qiQACcYo"]
[Sun Nov 09 06:34:18 2025] [fnaluxury.com] [error] [client 52.2.83.227:14414] [pid 3053033] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmav5qvvOcg3Ohcq3qmwACcTA"]
[Sun Nov 09 06:34:21 2025] [fnaluxury.com] [error] [client 98.82.107.102:43257] [pid 3053033] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmbf5qvvOcg3Ohcq3quwACcX4"]
[Sun Nov 09 06:34:25 2025] [fnaluxury.com] [error] [client 52.205.113.104:34775] [pid 3053033] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmcf5qvvOcg3Ohcq3q4gACccs"]
[Sun Nov 09 06:34:29 2025] [fnaluxury.com] [error] [client 23.21.175.228:22951] [pid 3053033] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmdf5qvvOcg3Ohcq3q_wACcR8"]
[Sun Nov 09 06:34:34 2025] [fnaluxury.com] [error] [client 52.45.194.165:1194] [pid 3053033] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmev5qvvOcg3Ohcq3rHgACcRI"]
[Sun Nov 09 06:34:37 2025] [fnaluxury.com] [error] [client 54.80.73.122:14611] [pid 3053033] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmff5qvvOcg3Ohcq3rPQACcZ4"]
[Sun Nov 09 06:34:42 2025] [fnaluxury.com] [error] [client 3.218.35.239:3621] [pid 3053033] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmgv5qvvOcg3Ohcq3rXAACcSg"]
[Sun Nov 09 06:34:45 2025] [fnaluxury.com] [error] [client 50.16.216.166:61180] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmhf5qvvOcg3Ohcq3rdAACcYY"]
[Sun Nov 09 06:34:49 2025] [fnaluxury.com] [error] [client 98.83.177.42:42389] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmif5qvvOcg3Ohcq3rkgACccQ"]
[Sun Nov 09 06:34:53 2025] [fnaluxury.com] [error] [client 18.215.24.66:26900] [pid 3053033] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCmjf5qvvOcg3Ohcq3rsQACccE"]
[Sun Nov 09 06:34:57 2025] [fnaluxury.com] [error] [client 3.222.85.38:20681] [pid 3053033] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmkf5qvvOcg3Ohcq3r0QACcTk"]
[Sun Nov 09 06:35:01 2025] [fnaluxury.com] [error] [client 98.82.214.73:23776] [pid 3053033] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmlf5qvvOcg3Ohcq3r9wACcU4"]
[Sun Nov 09 06:35:05 2025] [fnaluxury.com] [error] [client 18.213.240.226:31999] [pid 3053033] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmmf5qvvOcg3Ohcq3sEwACcZ0"]
[Sun Nov 09 06:35:09 2025] [fnaluxury.com] [error] [client 52.45.194.165:9541] [pid 3053033] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmnf5qvvOcg3Ohcq3sPgACcbQ"]
[Sun Nov 09 06:35:13 2025] [fnaluxury.com] [error] [client 18.214.251.19:6256] [pid 3053033] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmof5qvvOcg3Ohcq3sbAACcd8"]
[Sun Nov 09 06:35:18 2025] [fnaluxury.com] [error] [client 54.157.84.74:22768] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmpv5qvvOcg3Ohcq3siQACcQ0"]
[Sun Nov 09 06:35:21 2025] [fnaluxury.com] [error] [client 98.82.66.172:50734] [pid 3053033] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmqf5qvvOcg3Ohcq3sqQACcU0"]
[Sun Nov 09 06:35:26 2025] [fnaluxury.com] [error] [client 44.223.116.180:63970] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmrv5qvvOcg3Ohcq3sywACcaU"]
[Sun Nov 09 06:35:29 2025] [fnaluxury.com] [error] [client 18.209.201.119:10252] [pid 3053033] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmsf5qvvOcg3Ohcq3s7QACcbU"]
[Sun Nov 09 06:35:33 2025] [fnaluxury.com] [error] [client 44.217.177.142:39840] [pid 3053033] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmtf5qvvOcg3Ohcq3tBQACcdQ"]
[Sun Nov 09 06:35:37 2025] [fnaluxury.com] [error] [client 100.28.118.16:30362] [pid 3053033] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmuf5qvvOcg3Ohcq3tIgACcWM"]
[Sun Nov 09 06:35:41 2025] [fnaluxury.com] [error] [client 100.29.160.53:43542] [pid 3053033] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCmvf5qvvOcg3Ohcq3tPAACcZI"]
[Sun Nov 09 06:35:46 2025] [fnaluxury.com] [error] [client 52.70.209.13:40623] [pid 3053033] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCmwv5qvvOcg3Ohcq3tWwACcTM"]
[Sun Nov 09 06:35:49 2025] [fnaluxury.com] [error] [client 34.194.233.48:52785] [pid 3053033] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmxf5qvvOcg3Ohcq3teQACcT8"]
[Sun Nov 09 06:35:53 2025] [fnaluxury.com] [error] [client 34.236.185.101:3714] [pid 3053033] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCmyf5qvvOcg3Ohcq3tlAACcTQ"]
[Sun Nov 09 06:35:57 2025] [fnaluxury.com] [error] [client 44.207.207.36:60394] [pid 3053033] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCmzf5qvvOcg3Ohcq3trwACcdg"]
[Sun Nov 09 06:36:01 2025] [fnaluxury.com] [error] [client 98.83.72.38:2255] [pid 3053033] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCm0f5qvvOcg3Ohcq3t0AACcYg"]
[Sun Nov 09 06:36:05 2025] [fnaluxury.com] [error] [client 114.119.159.101:44181] [pid 3053033] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCm1f5qvvOcg3Ohcq3t7QACcQA"]
[Sun Nov 09 06:36:06 2025] [fnaluxury.com] [error] [client 54.235.158.162:44707] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCm1v5qvvOcg3Ohcq3t8wACcaI"]
[Sun Nov 09 06:36:09 2025] [fnaluxury.com] [error] [client 34.195.60.66:4708] [pid 3053033] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCm2f5qvvOcg3Ohcq3uLAACcR8"]
[Sun Nov 09 06:36:13 2025] [fnaluxury.com] [error] [client 18.208.11.93:39820] [pid 3053033] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCm3f5qvvOcg3Ohcq3uTQACcTY"]
[Sun Nov 09 06:36:17 2025] [fnaluxury.com] [error] [client 34.194.165.45:25684] [pid 3053033] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCm4f5qvvOcg3Ohcq3uZwACcTs"]
[Sun Nov 09 06:36:22 2025] [fnaluxury.com] [error] [client 34.196.114.170:4560] [pid 3053033] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCm5v5qvvOcg3Ohcq3ukgACcas"]
[Sun Nov 09 06:36:25 2025] [fnaluxury.com] [error] [client 54.147.182.90:55669] [pid 3053033] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCm6f5qvvOcg3Ohcq3uqwACcXo"]
[Sun Nov 09 06:36:29 2025] [fnaluxury.com] [error] [client 52.205.222.214:27942] [pid 3053033] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCm7f5qvvOcg3Ohcq3u4QACcR8"]
[Sun Nov 09 06:36:34 2025] [fnaluxury.com] [error] [client 54.166.126.132:48063] [pid 3053033] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCm8v5qvvOcg3Ohcq3vHAACcTk"]
[Sun Nov 09 06:36:37 2025] [fnaluxury.com] [error] [client 34.224.132.215:55995] [pid 3053033] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCm9f5qvvOcg3Ohcq3vVwACcZY"]
[Sun Nov 09 06:36:42 2025] [fnaluxury.com] [error] [client 18.214.138.148:52016] [pid 3053033] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCm-v5qvvOcg3Ohcq3vkgACcRQ"]
[Sun Nov 09 06:36:45 2025] [fnaluxury.com] [error] [client 18.205.91.101:4920] [pid 3053033] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCm_f5qvvOcg3Ohcq3vxwACcdY"]
[Sun Nov 09 06:36:49 2025] [fnaluxury.com] [error] [client 35.153.86.200:64116] [pid 3053033] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnAf5qvvOcg3Ohcq3v9gACcXI"]
[Sun Nov 09 06:36:53 2025] [fnaluxury.com] [error] [client 54.80.73.122:5955] [pid 3053033] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCnBf5qvvOcg3Ohcq3wGwACcXU"]
[Sun Nov 09 06:36:58 2025] [fnaluxury.com] [error] [client 44.207.69.106:63005] [pid 3053033] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCnCv5qvvOcg3Ohcq3wPQACcb8"]
[Sun Nov 09 06:37:01 2025] [fnaluxury.com] [error] [client 3.93.98.99:46158] [pid 3053033] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnDf5qvvOcg3Ohcq3wWQACcTo"]
[Sun Nov 09 06:37:05 2025] [fnaluxury.com] [error] [client 34.196.114.170:25719] [pid 3053033] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnEf5qvvOcg3Ohcq3wegACcVk"]
[Sun Nov 09 06:37:10 2025] [fnaluxury.com] [error] [client 18.214.238.178:46771] [pid 3053033] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnFv5qvvOcg3Ohcq3wngACcbs"]
[Sun Nov 09 06:37:13 2025] [fnaluxury.com] [error] [client 3.208.146.193:58690] [pid 3053033] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyrf/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnGf5qvvOcg3Ohcq3wugACcbo"]
[Sun Nov 09 06:37:18 2025] [fnaluxury.com] [error] [client 3.222.85.38:62187] [pid 3053033] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnHv5qvvOcg3Ohcq3w3gACcSA"]
[Sun Nov 09 06:37:22 2025] [fnaluxury.com] [error] [client 50.16.216.166:6250] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnIv5qvvOcg3Ohcq3w_QACcaw"]
[Sun Nov 09 06:37:26 2025] [fnaluxury.com] [error] [client 50.16.216.166:32723] [pid 3053033] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnJv5qvvOcg3Ohcq3xGwACcYM"]
[Sun Nov 09 06:37:29 2025] [fnaluxury.com] [error] [client 52.45.29.57:35901] [pid 3053033] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnKf5qvvOcg3Ohcq3xNwACcY4"]
[Sun Nov 09 06:37:34 2025] [fnaluxury.com] [error] [client 52.2.83.227:58653] [pid 3053033] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnLv5qvvOcg3Ohcq3xRQACcZQ"]
[Sun Nov 09 06:37:37 2025] [fnaluxury.com] [error] [client 54.85.7.119:33809] [pid 3053033] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCnMf5qvvOcg3Ohcq3xTwACcSI"]
[Sun Nov 09 06:37:41 2025] [fnaluxury.com] [error] [client 114.119.139.70:35823] [pid 3053033] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::capslock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCnNf5qvvOcg3Ohcq3xWgACcT8"]
[Sun Nov 09 06:37:42 2025] [fnaluxury.com] [error] [client 18.214.238.178:12803] [pid 3053033] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnNv5qvvOcg3Ohcq3xXgACcZ8"]
[Sun Nov 09 06:37:45 2025] [fnaluxury.com] [error] [client 54.90.244.132:60933] [pid 3053033] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnOf5qvvOcg3Ohcq3xaAACcUg"]
[Sun Nov 09 06:37:49 2025] [fnaluxury.com] [error] [client 18.213.102.186:22501] [pid 3053033] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnPf5qvvOcg3Ohcq3xdwACcUE"]
[Sun Nov 09 06:37:53 2025] [fnaluxury.com] [error] [client 18.214.138.148:10538] [pid 3053033] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnQf5qvvOcg3Ohcq3xgwACcZk"]
[Sun Nov 09 06:37:58 2025] [fnaluxury.com] [error] [client 100.29.107.38:22887] [pid 3053033] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnRv5qvvOcg3Ohcq3xmgACccE"]
[Sun Nov 09 06:38:01 2025] [fnaluxury.com] [error] [client 34.231.181.240:1998] [pid 3053033] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnSf5qvvOcg3Ohcq3xsgACcaI"]
[Sun Nov 09 06:38:05 2025] [fnaluxury.com] [error] [client 54.159.18.27:47203] [pid 3053033] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnTf5qvvOcg3Ohcq3xwQACcbE"]
[Sun Nov 09 06:38:09 2025] [fnaluxury.com] [error] [client 3.223.134.5:8547] [pid 3053033] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnUf5qvvOcg3Ohcq3x5gACcdA"]
[Sun Nov 09 06:38:14 2025] [fnaluxury.com] [error] [client 54.156.248.117:41163] [pid 3053033] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnVv5qvvOcg3Ohcq3x_QACcUs"]
[Sun Nov 09 06:38:17 2025] [fnaluxury.com] [error] [client 52.205.222.214:48726] [pid 3053033] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnWf5qvvOcg3Ohcq3yGwACcWg"]
[Sun Nov 09 06:38:22 2025] [fnaluxury.com] [error] [client 52.205.141.124:52096] [pid 3053033] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnXv5qvvOcg3Ohcq3yRgACcRM"]
[Sun Nov 09 06:38:25 2025] [fnaluxury.com] [error] [client 114.119.129.36:64465] [pid 3053033] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd3/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCnYf5qvvOcg3Ohcq3yWgACcdI"]
[Sun Nov 09 06:38:29 2025] [fnaluxury.com] [error] [client 52.45.29.57:47118] [pid 3053033] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnZf5qvvOcg3Ohcq3ybgACcYU"]
[Sun Nov 09 06:38:33 2025] [fnaluxury.com] [error] [client 98.83.10.183:28424] [pid 3053033] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnaf5qvvOcg3Ohcq3yggACcYg"]
[Sun Nov 09 06:38:38 2025] [fnaluxury.com] [error] [client 98.83.94.113:63868] [pid 3053033] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnbv5qvvOcg3Ohcq3ymAACcVc"]
[Sun Nov 09 06:38:42 2025] [fnaluxury.com] [error] [client 3.94.156.104:15370] [pid 3053033] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCncv5qvvOcg3Ohcq3zJQACcbk"]
[Sun Nov 09 06:38:45 2025] [fnaluxury.com] [error] [client 44.215.235.20:29723] [pid 3053033] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCndf5qvvOcg3Ohcq3zMwACcc8"]
[Sun Nov 09 06:38:49 2025] [fnaluxury.com] [error] [client 54.84.147.79:32824] [pid 3053033] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnef5qvvOcg3Ohcq3zSgACccM"]
[Sun Nov 09 06:38:53 2025] [fnaluxury.com] [error] [client 23.21.225.190:63057] [pid 3053033] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnff5qvvOcg3Ohcq3zYgACcYU"]
[Sun Nov 09 06:38:57 2025] [fnaluxury.com] [error] [client 54.235.158.162:8726] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCngf5qvvOcg3Ohcq3zegACcRI"]
[Sun Nov 09 06:39:02 2025] [fnaluxury.com] [error] [client 54.147.80.137:25233] [pid 3053033] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnhv5qvvOcg3Ohcq3zqQACcUo"]
[Sun Nov 09 06:39:05 2025] [fnaluxury.com] [error] [client 34.206.212.24:26720] [pid 3053033] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnif5qvvOcg3Ohcq3zvQACcQE"]
[Sun Nov 09 06:39:09 2025] [fnaluxury.com] [error] [client 52.22.64.232:31224] [pid 3053033] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnjf5qvvOcg3Ohcq3z0QACcTQ"]
[Sun Nov 09 06:39:13 2025] [fnaluxury.com] [error] [client 18.205.213.231:65365] [pid 3053033] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnkf5qvvOcg3Ohcq3z5AACcUw"]
[Sun Nov 09 06:39:17 2025] [fnaluxury.com] [error] [client 98.83.8.142:38803] [pid 3053033] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnlf5qvvOcg3Ohcq3z9AACcSU"]
[Sun Nov 09 06:39:22 2025] [fnaluxury.com] [error] [client 52.71.216.196:15927] [pid 3053033] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnmv5qvvOcg3Ohcq30CQACcYQ"]
[Sun Nov 09 06:39:25 2025] [fnaluxury.com] [error] [client 3.210.114.189:45779] [pid 3053033] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnnf5qvvOcg3Ohcq30HgACccA"]
[Sun Nov 09 06:39:30 2025] [fnaluxury.com] [error] [client 52.44.229.124:26057] [pid 3053033] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCnov5qvvOcg3Ohcq30PQACcdU"]
[Sun Nov 09 06:39:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:56638] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agents-2/"] [unique_id "aRCnpv5qvvOcg3Ohcq30YAACcc0"]
[Sun Nov 09 06:39:34 2025] [fnaluxury.com] [error] [client 52.54.157.23:52914] [pid 3053033] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnpv5qvvOcg3Ohcq30YQACcb4"]
[Sun Nov 09 06:39:38 2025] [fnaluxury.com] [error] [client 52.1.106.130:19125] [pid 3053033] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnqv5qvvOcg3Ohcq30dQACcWE"]
[Sun Nov 09 06:39:42 2025] [fnaluxury.com] [error] [client 98.82.107.102:14162] [pid 3053033] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCnrv5qvvOcg3Ohcq30hAACcWs"]
[Sun Nov 09 06:39:46 2025] [fnaluxury.com] [error] [client 54.85.126.86:38618] [pid 3053033] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCnsv5qvvOcg3Ohcq30lQACcVQ"]
[Sun Nov 09 06:39:50 2025] [fnaluxury.com] [error] [client 52.21.62.139:38948] [pid 3053033] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/interfaces/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCntv5qvvOcg3Ohcq30qAACcZA"]
[Sun Nov 09 06:39:54 2025] [fnaluxury.com] [error] [client 23.21.225.190:64877] [pid 3053033] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCnuv5qvvOcg3Ohcq30ugACcSY"]
[Sun Nov 09 06:39:57 2025] [fnaluxury.com] [error] [client 100.28.44.58:36398] [pid 3053033] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCnvf5qvvOcg3Ohcq30zAACcc4"]
[Sun Nov 09 06:40:01 2025] [fnaluxury.com] [error] [client 54.164.106.236:6594] [pid 3053033] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnwf5qvvOcg3Ohcq303AACcTQ"]
[Sun Nov 09 06:40:06 2025] [fnaluxury.com] [error] [client 52.70.123.241:33295] [pid 3053033] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnxv5qvvOcg3Ohcq308QACcR0"]
[Sun Nov 09 06:40:10 2025] [fnaluxury.com] [error] [client 44.195.145.102:44159] [pid 3053033] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCnyv5qvvOcg3Ohcq31AQACcZ4"]
[Sun Nov 09 06:40:15 2025] [fnaluxury.com] [error] [client 44.196.118.6:33002] [pid 3053033] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCnz_5qvvOcg3Ohcq31GAACcRI"]
[Sun Nov 09 06:40:17 2025] [fnaluxury.com] [error] [client 100.28.49.152:14239] [pid 3053033] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCn0f5qvvOcg3Ohcq31IQACcVo"]
[Sun Nov 09 06:40:22 2025] [fnaluxury.com] [error] [client 54.84.147.79:18892] [pid 3053033] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCn1v5qvvOcg3Ohcq31MgACccQ"]
[Sun Nov 09 06:40:27 2025] [fnaluxury.com] [error] [client 44.206.93.215:49561] [pid 3053033] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCn2_5qvvOcg3Ohcq31PwACcc4"]
[Sun Nov 09 06:40:30 2025] [fnaluxury.com] [error] [client 44.223.232.55:8609] [pid 3053033] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCn3v5qvvOcg3Ohcq31SgACcS8"]
[Sun Nov 09 06:40:34 2025] [fnaluxury.com] [error] [client 34.194.226.74:20695] [pid 3053033] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add/subsystem/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCn4v5qvvOcg3Ohcq31YQACcZ0"]
[Sun Nov 09 06:40:38 2025] [fnaluxury.com] [error] [client 3.212.219.113:59612] [pid 3053033] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCn5v5qvvOcg3Ohcq31aAACcU0"]
[Sun Nov 09 06:40:42 2025] [fnaluxury.com] [error] [client 54.84.161.62:64214] [pid 3053033] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCn6v5qvvOcg3Ohcq31cQACcY0"]
[Sun Nov 09 06:40:45 2025] [fnaluxury.com] [error] [client 34.231.45.47:5102] [pid 3053033] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCn7f5qvvOcg3Ohcq31lQACcbU"]
[Sun Nov 09 06:40:49 2025] [fnaluxury.com] [error] [client 3.215.221.125:51547] [pid 3053033] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCn8f5qvvOcg3Ohcq31ngACcZw"]
[Sun Nov 09 06:40:54 2025] [fnaluxury.com] [error] [client 98.84.70.201:42614] [pid 3053033] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCn9v5qvvOcg3Ohcq31qwACcdo"]
[Sun Nov 09 06:40:58 2025] [fnaluxury.com] [error] [client 54.210.155.69:12945] [pid 3053033] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCn-v5qvvOcg3Ohcq31zAACcXE"]
[Sun Nov 09 06:41:02 2025] [fnaluxury.com] [error] [client 98.83.10.183:23630] [pid 3053033] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCn_v5qvvOcg3Ohcq311QACcRU"]
[Sun Nov 09 06:41:07 2025] [fnaluxury.com] [error] [client 52.200.58.199:31551] [pid 3053033] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoA_5qvvOcg3Ohcq314gACccs"]
[Sun Nov 09 06:41:08 2025] [fnaluxury.com] [error] [client 114.119.136.243:57829] [pid 3053033] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCoBP5qvvOcg3Ohcq315AACcbo"]
[Sun Nov 09 06:41:11 2025] [fnaluxury.com] [error] [client 3.214.176.44:55186] [pid 3053033] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoB_5qvvOcg3Ohcq316wACcQI"]
[Sun Nov 09 06:41:14 2025] [fnaluxury.com] [error] [client 52.0.218.219:22641] [pid 3053033] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoCv5qvvOcg3Ohcq318gACcRc"]
[Sun Nov 09 06:41:17 2025] [fnaluxury.com] [error] [client 184.72.84.154:1578] [pid 3053033] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCoDf5qvvOcg3Ohcq31-gACcQk"]
[Sun Nov 09 06:41:22 2025] [fnaluxury.com] [error] [client 98.82.59.253:17998] [pid 3053033] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoEv5qvvOcg3Ohcq32CQACcWI"]
[Sun Nov 09 06:41:27 2025] [fnaluxury.com] [error] [client 44.213.36.21:25445] [pid 3053033] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoF_5qvvOcg3Ohcq32FAACcZk"]
[Sun Nov 09 06:41:32 2025] [fnaluxury.com] [error] [client 52.202.52.82:55491] [pid 3053033] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCoHP5qvvOcg3Ohcq32JQACcYY"]
[Sun Nov 09 06:41:35 2025] [fnaluxury.com] [error] [client 3.229.95.193:12398] [pid 3053033] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoH_5qvvOcg3Ohcq32MwACcTc"]
[Sun Nov 09 06:41:38 2025] [fnaluxury.com] [error] [client 54.163.136.244:61599] [pid 3053033] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoIv5qvvOcg3Ohcq32PQACcVc"]
[Sun Nov 09 06:41:42 2025] [fnaluxury.com] [error] [client 52.7.13.143:60526] [pid 3053033] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoJv5qvvOcg3Ohcq32SQACcaY"]
[Sun Nov 09 06:41:46 2025] [fnaluxury.com] [error] [client 54.83.180.239:51007] [pid 3053033] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoKv5qvvOcg3Ohcq32UgACcQI"]
[Sun Nov 09 06:41:51 2025] [fnaluxury.com] [error] [client 18.213.27.222:25331] [pid 3053033] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCoL_5qvvOcg3Ohcq32ZQACcUI"]
[Sun Nov 09 06:41:54 2025] [fnaluxury.com] [error] [client 54.162.69.192:55987] [pid 3053033] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoMv5qvvOcg3Ohcq32dQACcdo"]
[Sun Nov 09 06:41:59 2025] [fnaluxury.com] [error] [client 34.204.150.196:9382] [pid 3053033] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoN_5qvvOcg3Ohcq32mQACcX4"]
[Sun Nov 09 06:42:02 2025] [fnaluxury.com] [error] [client 23.21.179.120:56060] [pid 3053033] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoOv5qvvOcg3Ohcq32ngACcTw"]
[Sun Nov 09 06:42:06 2025] [fnaluxury.com] [error] [client 44.223.193.255:40666] [pid 3053033] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoPv5qvvOcg3Ohcq32pQACccI"]
[Sun Nov 09 06:42:11 2025] [fnaluxury.com] [error] [client 54.157.84.74:38774] [pid 3053033] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoQ_5qvvOcg3Ohcq32tQACcRk"]
[Sun Nov 09 06:42:14 2025] [fnaluxury.com] [error] [client 54.86.59.155:26071] [pid 3053033] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCoRv5qvvOcg3Ohcq32vwACcbk"]
[Sun Nov 09 06:42:17 2025] [fnaluxury.com] [error] [client 34.206.212.24:58018] [pid 3053033] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCoSf5qvvOcg3Ohcq32xgACcTU"]
[Sun Nov 09 06:42:22 2025] [fnaluxury.com] [error] [client 3.222.190.107:31003] [pid 3053033] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCoTv5qvvOcg3Ohcq320gACcXk"]
[Sun Nov 09 06:42:26 2025] [fnaluxury.com] [error] [client 23.21.179.120:6747] [pid 3053033] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCoUv5qvvOcg3Ohcq322wACcWU"]
[Sun Nov 09 06:42:30 2025] [fnaluxury.com] [error] [client 44.223.116.180:5118] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCoVv5qvvOcg3Ohcq33CAACcQs"]
[Sun Nov 09 06:42:34 2025] [fnaluxury.com] [error] [client 184.73.239.35:51272] [pid 3053033] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCoWv5qvvOcg3Ohcq33IAACcU4"]
[Sun Nov 09 06:42:37 2025] [fnaluxury.com] [error] [client 3.215.59.93:54758] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoXf5qvvOcg3Ohcq33JwACca4"]
[Sun Nov 09 06:42:43 2025] [fnaluxury.com] [error] [client 52.4.238.8:22571] [pid 3053033] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoY_5qvvOcg3Ohcq33MgACcWg"]
[Sun Nov 09 06:42:46 2025] [fnaluxury.com] [error] [client 3.224.215.150:16008] [pid 3053033] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoZv5qvvOcg3Ohcq33OgACcdM"]
[Sun Nov 09 06:42:52 2025] [fnaluxury.com] [error] [client 35.171.141.42:38744] [pid 3053033] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCobP5qvvOcg3Ohcq33TQACcR8"]
[Sun Nov 09 06:42:54 2025] [fnaluxury.com] [error] [client 44.223.116.180:46545] [pid 3053033] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCobv5qvvOcg3Ohcq33VwACcW0"]
[Sun Nov 09 06:42:59 2025] [fnaluxury.com] [error] [client 35.173.18.61:64523] [pid 3053033] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoc_5qvvOcg3Ohcq33ZQACcR0"]
[Sun Nov 09 06:43:04 2025] [fnaluxury.com] [error] [client 54.164.106.236:64270] [pid 3053033] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoeP5qvvOcg3Ohcq33cQACcdQ"]
[Sun Nov 09 06:43:07 2025] [fnaluxury.com] [error] [client 44.221.105.234:59988] [pid 3053033] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCoe_5qvvOcg3Ohcq33eQACcQ0"]
[Sun Nov 09 06:43:15 2025] [fnaluxury.com] [error] [client 35.153.86.200:14347] [pid 3053033] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCog_5qvvOcg3Ohcq33lAACcYA"]
[Sun Nov 09 06:43:18 2025] [fnaluxury.com] [error] [client 34.204.150.196:30357] [pid 3053033] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCohv5qvvOcg3Ohcq33mgACccs"]
[Sun Nov 09 06:43:22 2025] [fnaluxury.com] [error] [client 54.210.155.69:41935] [pid 3053033] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCoiv5qvvOcg3Ohcq33pQACcRY"]
[Sun Nov 09 06:43:27 2025] [fnaluxury.com] [error] [client 23.21.179.27:57361] [pid 3053033] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoj_5qvvOcg3Ohcq33sQACcRc"]
[Sun Nov 09 06:43:30 2025] [fnaluxury.com] [error] [client 52.2.4.213:39708] [pid 3053033] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCokv5qvvOcg3Ohcq33uAACcW0"]
[Sun Nov 09 06:43:34 2025] [fnaluxury.com] [error] [client 34.205.170.13:57588] [pid 3053033] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRColv5qvvOcg3Ohcq33wwACcYo"]
[Sun Nov 09 06:43:40 2025] [fnaluxury.com] [error] [client 34.205.163.103:47230] [pid 3053033] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRConP5qvvOcg3Ohcq330wACcc8"]
[Sun Nov 09 06:43:42 2025] [fnaluxury.com] [error] [client 114.119.134.161:26075] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRConv5qvvOcg3Ohcq333AACcYg"]
[Sun Nov 09 06:43:43 2025] [fnaluxury.com] [error] [client 54.90.244.132:21065] [pid 3053033] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCon_5qvvOcg3Ohcq333QACcU4"]
[Sun Nov 09 06:43:46 2025] [fnaluxury.com] [error] [client 44.223.116.149:27733] [pid 3053033] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoof5qvvOcg3Ohcq335QACcYk"]
[Sun Nov 09 06:43:50 2025] [fnaluxury.com] [error] [client 35.171.117.160:63772] [pid 3053033] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCopv5qvvOcg3Ohcq338gACcds"]
[Sun Nov 09 06:43:54 2025] [fnaluxury.com] [error] [client 3.212.205.90:32715] [pid 3053033] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCoqv5qvvOcg3Ohcq33-wACcXs"]
[Sun Nov 09 06:44:01 2025] [fnaluxury.com] [error] [client 52.203.152.231:12453] [pid 3053033] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCosf5qvvOcg3Ohcq34BgACcTU"]
[Sun Nov 09 06:44:04 2025] [fnaluxury.com] [error] [client 54.235.191.179:18288] [pid 3053033] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCotP5qvvOcg3Ohcq34FAACcXk"]
[Sun Nov 09 06:44:09 2025] [fnaluxury.com] [error] [client 34.231.118.144:36559] [pid 3053033] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCouf5qvvOcg3Ohcq34KwACcTg"]
[Sun Nov 09 06:44:12 2025] [fnaluxury.com] [error] [client 3.93.211.16:26213] [pid 3053033] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRCovP5qvvOcg3Ohcq34NAACcc8"]
[Sun Nov 09 06:44:17 2025] [fnaluxury.com] [error] [client 52.5.242.243:13284] [pid 3053033] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCowf5qvvOcg3Ohcq34QgACcZ4"]
[Sun Nov 09 06:44:18 2025] [fnaluxury.com] [error] [client 52.0.63.151:22201] [pid 3053033] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCowv5qvvOcg3Ohcq34RAACccY"]
[Sun Nov 09 06:44:23 2025] [fnaluxury.com] [error] [client 54.235.158.162:20781] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCox_5qvvOcg3Ohcq34UAACcUo"]
[Sun Nov 09 06:44:29 2025] [fnaluxury.com] [error] [client 54.235.172.96:17222] [pid 3053033] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCozf5qvvOcg3Ohcq34XgACcaQ"]
[Sun Nov 09 06:44:31 2025] [fnaluxury.com] [error] [client 98.82.63.147:29621] [pid 3053033] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCoz_5qvvOcg3Ohcq34YwACcag"]
[Sun Nov 09 06:44:34 2025] [fnaluxury.com] [error] [client 34.196.6.199:32006] [pid 3053033] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCo0v5qvvOcg3Ohcq34bgACcSk"]
[Sun Nov 09 06:44:40 2025] [fnaluxury.com] [error] [client 23.20.178.124:5792] [pid 3053033] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCo2P5qvvOcg3Ohcq34fAACcUE"]
[Sun Nov 09 06:44:42 2025] [fnaluxury.com] [error] [client 34.192.67.98:41808] [pid 3053033] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCo2v5qvvOcg3Ohcq34gAACcdg"]
[Sun Nov 09 06:44:46 2025] [fnaluxury.com] [error] [client 54.92.171.106:29622] [pid 3053033] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCo3v5qvvOcg3Ohcq34hwACcVk"]
[Sun Nov 09 06:44:51 2025] [fnaluxury.com] [error] [client 52.204.253.129:31405] [pid 3053033] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCo4_5qvvOcg3Ohcq34lgACcbM"]
[Sun Nov 09 06:44:54 2025] [fnaluxury.com] [error] [client 35.171.117.160:9395] [pid 3053033] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCo5v5qvvOcg3Ohcq34mwACcXI"]
[Sun Nov 09 06:44:58 2025] [fnaluxury.com] [error] [client 34.195.248.30:25077] [pid 3053033] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCo6v5qvvOcg3Ohcq34ogACcZQ"]
[Sun Nov 09 06:45:03 2025] [fnaluxury.com] [error] [client 54.80.185.200:34363] [pid 3053033] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCo7_5qvvOcg3Ohcq34rQACcd0"]
[Sun Nov 09 06:45:07 2025] [fnaluxury.com] [error] [client 35.171.141.42:64478] [pid 3053033] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCo8_5qvvOcg3Ohcq34ugACcRY"]
[Sun Nov 09 06:45:11 2025] [fnaluxury.com] [error] [client 44.214.19.8:46934] [pid 3053033] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptmx/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCo9_5qvvOcg3Ohcq34wAACccA"]
[Sun Nov 09 06:45:14 2025] [fnaluxury.com] [error] [client 3.227.180.70:40608] [pid 3053033] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCo-v5qvvOcg3Ohcq34yQACcUk"]
[Sun Nov 09 06:45:18 2025] [fnaluxury.com] [error] [client 52.44.229.124:20572] [pid 3053033] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCo_v5qvvOcg3Ohcq341gACcYw"]
[Sun Nov 09 06:45:22 2025] [fnaluxury.com] [error] [client 54.83.180.239:34219] [pid 3053033] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpAv5qvvOcg3Ohcq343wACcR0"]
[Sun Nov 09 06:45:28 2025] [fnaluxury.com] [error] [client 54.89.90.224:43408] [pid 3053033] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpCP5qvvOcg3Ohcq348QACcT4"]
[Sun Nov 09 06:45:30 2025] [fnaluxury.com] [error] [client 114.119.139.70:35825] [pid 3053033] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCpCv5qvvOcg3Ohcq34-QACcR4"]
[Sun Nov 09 06:45:30 2025] [fnaluxury.com] [error] [client 52.54.95.127:22135] [pid 3053033] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpCv5qvvOcg3Ohcq34-wACcU8"]
[Sun Nov 09 06:45:34 2025] [fnaluxury.com] [error] [client 54.210.155.69:4068] [pid 3053033] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpDv5qvvOcg3Ohcq35CwACcRk"]
[Sun Nov 09 06:45:40 2025] [fnaluxury.com] [error] [client 3.216.13.10:36172] [pid 3053033] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpFP5qvvOcg3Ohcq35GwACcak"]
[Sun Nov 09 06:45:42 2025] [fnaluxury.com] [error] [client 52.205.141.124:51582] [pid 3053033] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpFv5qvvOcg3Ohcq35JQACcQ4"]
[Sun Nov 09 06:45:46 2025] [fnaluxury.com] [error] [client 54.84.93.8:13266] [pid 3053033] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpGv5qvvOcg3Ohcq35SgACcTQ"]
[Sun Nov 09 06:45:52 2025] [fnaluxury.com] [error] [client 3.217.171.106:1760] [pid 3053033] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpIP5qvvOcg3Ohcq35WQACcUc"]
[Sun Nov 09 06:45:55 2025] [fnaluxury.com] [error] [client 18.232.11.247:4240] [pid 3053033] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpI_5qvvOcg3Ohcq352QACcXM"]
[Sun Nov 09 06:45:59 2025] [fnaluxury.com] [error] [client 52.3.127.170:45552] [pid 3053033] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpJ_5qvvOcg3Ohcq358wACcXg"]
[Sun Nov 09 06:46:04 2025] [fnaluxury.com] [error] [client 98.83.8.142:61857] [pid 3053033] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpLP5qvvOcg3Ohcq36UQACcZo"]
[Sun Nov 09 06:46:07 2025] [fnaluxury.com] [error] [client 44.217.177.142:32605] [pid 3053033] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCpL_5qvvOcg3Ohcq36WAACccg"]
[Sun Nov 09 06:46:12 2025] [fnaluxury.com] [error] [client 52.5.242.243:53524] [pid 3053033] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpNP5qvvOcg3Ohcq36XwACcas"]
[Sun Nov 09 06:46:16 2025] [fnaluxury.com] [error] [client 98.82.63.147:63997] [pid 3053033] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCpOP5qvvOcg3Ohcq36aAACcTQ"]
[Sun Nov 09 06:46:18 2025] [fnaluxury.com] [error] [client 98.83.226.125:52060] [pid 3053033] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpOv5qvvOcg3Ohcq36bQACcRs"]
[Sun Nov 09 06:46:25 2025] [fnaluxury.com] [error] [client 34.202.88.37:30940] [pid 3053033] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCpQf5qvvOcg3Ohcq36fAACcTg"]
[Sun Nov 09 06:46:27 2025] [fnaluxury.com] [error] [client 18.207.79.144:6600] [pid 3053033] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCpQ_5qvvOcg3Ohcq36gAACcS4"]
[Sun Nov 09 06:46:30 2025] [fnaluxury.com] [error] [client 18.204.89.56:63459] [pid 3053033] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpRv5qvvOcg3Ohcq36igACcX8"]
[Sun Nov 09 06:46:36 2025] [fnaluxury.com] [error] [client 3.215.59.93:55051] [pid 3053033] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCpTP5qvvOcg3Ohcq36xQACcXY"]
[Sun Nov 09 06:46:39 2025] [fnaluxury.com] [error] [client 52.4.229.9:47789] [pid 3053033] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpT_5qvvOcg3Ohcq36zgACcQo"]
[Sun Nov 09 06:46:44 2025] [fnaluxury.com] [error] [client 3.223.134.5:41557] [pid 3053033] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpVP5qvvOcg3Ohcq361gACcag"]
[Sun Nov 09 06:46:46 2025] [fnaluxury.com] [error] [client 52.202.233.37:39255] [pid 3053033] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCpVv5qvvOcg3Ohcq362gACcbI"]
[Sun Nov 09 06:46:52 2025] [fnaluxury.com] [error] [client 54.235.158.162:38421] [pid 3053033] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCpW_5qvvOcg3Ohcq364QACcSE"]
[Sun Nov 09 06:46:55 2025] [fnaluxury.com] [error] [client 114.119.131.116:62061] [pid 3053033] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCpX_5qvvOcg3Ohcq365gACcTQ"]
[Sun Nov 09 06:46:56 2025] [fnaluxury.com] [error] [client 3.208.156.9:22684] [pid 3053033] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpYP5qvvOcg3Ohcq366wACcQk"]
[Sun Nov 09 06:47:01 2025] [fnaluxury.com] [error] [client 3.232.82.72:36726] [pid 3053033] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/nf_ft_offload_del/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpZf5qvvOcg3Ohcq368wACcZ8"]
[Sun Nov 09 06:47:03 2025] [fnaluxury.com] [error] [client 34.194.14.255:30697] [pid 3053033] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpZ_5qvvOcg3Ohcq36-wACcVk"]
[Sun Nov 09 06:47:06 2025] [fnaluxury.com] [error] [client 18.213.240.226:56384] [pid 3053033] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpav5qvvOcg3Ohcq36_wACcV8"]
[Sun Nov 09 06:47:12 2025] [fnaluxury.com] [error] [client 54.225.181.161:37896] [pid 3053033] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCpcP5qvvOcg3Ohcq37CgACcb0"]
[Sun Nov 09 06:47:15 2025] [fnaluxury.com] [error] [client 54.84.161.62:47537] [pid 3053033] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCpc_5qvvOcg3Ohcq37EgACcXI"]
[Sun Nov 09 06:47:19 2025] [fnaluxury.com] [error] [client 3.231.193.38:48303] [pid 3053033] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCpd_5qvvOcg3Ohcq37GgACcWg"]
[Sun Nov 09 06:47:24 2025] [fnaluxury.com] [error] [client 52.22.87.224:21065] [pid 3053033] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCpfP5qvvOcg3Ohcq37IQACcd0"]
[Sun Nov 09 06:47:46 2025] [fnaluxury.com] [error] [client 44.212.131.50:50935] [pid 3053033] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCpkv5qvvOcg3Ohcq37XwACcV0"]
[Sun Nov 09 06:47:46 2025] [fnaluxury.com] [error] [client 44.212.131.50:50935] [pid 3053033] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCpkv5qvvOcg3Ohcq37XwACcV0"]
[Sun Nov 09 06:47:53 2025] [fnaluxury.com] [error] [client 114.119.154.200:38831] [pid 3053033] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCpmf5qvvOcg3Ohcq37dQACcbA"]
[Sun Nov 09 06:49:16 2025] [fnaluxury.com] [error] [client 114.119.154.200:38833] [pid 3053033] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCp7P5qvvOcg3Ohcq38ZQACcXw"]
[Sun Nov 09 06:50:02 2025] [fnaluxury.com] [error] [client 44.221.180.179:5336] [pid 3053033] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCqGv5qvvOcg3Ohcq39FgACcdI"]
[Sun Nov 09 06:50:02 2025] [fnaluxury.com] [error] [client 44.221.180.179:5336] [pid 3053033] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCqGv5qvvOcg3Ohcq39FgACcdI"]
[Sun Nov 09 06:50:02 2025] [fnaluxury.com] [error] [client 52.7.33.248:41561] [pid 3053033] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php81/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCqGv5qvvOcg3Ohcq39FwACcdo"]
[Sun Nov 09 06:50:02 2025] [fnaluxury.com] [error] [client 52.7.33.248:41561] [pid 3053033] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCqGv5qvvOcg3Ohcq39FwACcdo"]
[Sun Nov 09 06:50:41 2025] [fnaluxury.com] [error] [client 114.119.154.200:38835] [pid 3053033] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCqQf5qvvOcg3Ohcq39hQACcSM"]
[Sun Nov 09 06:51:22 2025] [fnaluxury.com] [error] [client 18.232.36.1:37054] [pid 3053033] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCqav5qvvOcg3Ohcq3-CQACcQ0"]
[Sun Nov 09 06:51:27 2025] [fnaluxury.com] [error] [client 3.213.106.226:18391] [pid 3053033] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCqb_5qvvOcg3Ohcq3-HAACcaE"]
[Sun Nov 09 06:51:31 2025] [fnaluxury.com] [error] [client 52.21.62.139:11113] [pid 3053033] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCqc_5qvvOcg3Ohcq3-JgACcQo"]
[Sun Nov 09 06:51:37 2025] [fnaluxury.com] [error] [client 52.44.174.136:26770] [pid 3053033] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCqef5qvvOcg3Ohcq3-QQACcTo"]
[Sun Nov 09 06:51:39 2025] [fnaluxury.com] [error] [client 3.94.156.104:48442] [pid 3053033] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCqe_5qvvOcg3Ohcq3-SwACcS8"]
[Sun Nov 09 06:51:43 2025] [fnaluxury.com] [error] [client 35.168.238.50:6760] [pid 3053033] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCqf_5qvvOcg3Ohcq3-WwACcWc"]
[Sun Nov 09 06:51:48 2025] [fnaluxury.com] [error] [client 100.27.153.9:48054] [pid 3053033] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqhP5qvvOcg3Ohcq3-bAACcbs"]
[Sun Nov 09 06:51:52 2025] [fnaluxury.com] [error] [client 23.22.59.87:55481] [pid 3053033] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqiP5qvvOcg3Ohcq3-dAACcYc"]
[Sun Nov 09 06:51:56 2025] [fnaluxury.com] [error] [client 184.72.95.195:50739] [pid 3053033] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCqjP5qvvOcg3Ohcq3-fgACcbg"]
[Sun Nov 09 06:51:58 2025] [fnaluxury.com] [error] [client 44.207.69.106:49149] [pid 3053033] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCqjv5qvvOcg3Ohcq3-gQACcZM"]
[Sun Nov 09 06:52:03 2025] [fnaluxury.com] [error] [client 54.225.148.123:45774] [pid 3053033] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCqk_5qvvOcg3Ohcq3-jAACcY8"]
[Sun Nov 09 06:52:04 2025] [fnaluxury.com] [error] [client 114.119.134.161:26081] [pid 3053033] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCqlP5qvvOcg3Ohcq3-kQACcaQ"]
[Sun Nov 09 06:52:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:31188] [pid 3053033] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_hwg2wc/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/available-1bhk-for-rent-with-beautiful-downtown-view/"] [unique_id "aRCqlP5qvvOcg3Ohcq3-kwACcdE"]
[Sun Nov 09 06:52:08 2025] [fnaluxury.com] [error] [client 98.83.177.42:45639] [pid 3053033] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCqmP5qvvOcg3Ohcq3-oQACcRw"]
[Sun Nov 09 06:52:11 2025] [fnaluxury.com] [error] [client 54.91.122.193:30566] [pid 3053033] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqm_5qvvOcg3Ohcq3-rgACcYQ"]
[Sun Nov 09 06:52:15 2025] [fnaluxury.com] [error] [client 23.23.137.202:14818] [pid 3053033] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCqn_5qvvOcg3Ohcq3-zgACcUM"]
[Sun Nov 09 06:52:18 2025] [fnaluxury.com] [error] [client 3.211.181.86:1559] [pid 3053033] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqov5qvvOcg3Ohcq3-2AACcaw"]
[Sun Nov 09 06:52:24 2025] [fnaluxury.com] [error] [client 44.193.115.232:38631] [pid 3053033] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCqqP5qvvOcg3Ohcq3-4wACcUs"]
[Sun Nov 09 06:52:27 2025] [fnaluxury.com] [error] [client 44.214.19.8:36307] [pid 3053033] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCqq_5qvvOcg3Ohcq3-6wACcVE"]
[Sun Nov 09 06:52:31 2025] [fnaluxury.com] [error] [client 3.229.2.217:12815] [pid 3053033] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCqr_5qvvOcg3Ohcq3-9QACcWo"]
[Sun Nov 09 06:52:34 2025] [fnaluxury.com] [error] [client 52.2.4.213:36307] [pid 3053033] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqsv5qvvOcg3Ohcq3-_QACcQM"]
[Sun Nov 09 06:52:38 2025] [fnaluxury.com] [error] [client 34.195.248.30:65307] [pid 3053033] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCqtv5qvvOcg3Ohcq3_CQACcds"]
[Sun Nov 09 06:52:44 2025] [fnaluxury.com] [error] [client 3.220.148.166:41402] [pid 3053033] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqvP5qvvOcg3Ohcq3_IAACccA"]
[Sun Nov 09 06:52:47 2025] [fnaluxury.com] [error] [client 34.225.87.80:19002] [pid 642664] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCqv3rNWpRWq-PQVMHZoAACmB4"]
[Sun Nov 09 06:52:51 2025] [fnaluxury.com] [error] [client 52.71.46.142:20370] [pid 642664] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/random/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCqw3rNWpRWq-PQVMHZ0AACmDU"]
[Sun Nov 09 06:52:55 2025] [fnaluxury.com] [error] [client 54.84.147.79:11020] [pid 642664] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRCqx3rNWpRWq-PQVMHZ3AACmFU"]
[Sun Nov 09 06:52:58 2025] [fnaluxury.com] [error] [client 100.28.204.82:57383] [pid 642664] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCqynrNWpRWq-PQVMHZ4gACmGY"]
[Sun Nov 09 06:53:06 2025] [fnaluxury.com] [error] [client 54.144.185.255:5867] [pid 642664] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCq0nrNWpRWq-PQVMHZ-gACmJ8"]
[Sun Nov 09 06:53:07 2025] [fnaluxury.com] [error] [client 52.2.4.213:21025] [pid 642664] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCq03rNWpRWq-PQVMHZ_wACmKs"]
[Sun Nov 09 06:53:10 2025] [fnaluxury.com] [error] [client 34.224.132.215:7763] [pid 642664] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCq1nrNWpRWq-PQVMHaBQACmLw"]
[Sun Nov 09 06:53:17 2025] [fnaluxury.com] [error] [client 44.205.192.249:42273] [pid 642664] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCq3XrNWpRWq-PQVMHaFAACmNo"]
[Sun Nov 09 06:53:19 2025] [fnaluxury.com] [error] [client 34.202.88.37:22716] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCq33rNWpRWq-PQVMHaGwACmOc"]
[Sun Nov 09 06:53:22 2025] [fnaluxury.com] [error] [client 52.204.37.237:13634] [pid 642664] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCq4nrNWpRWq-PQVMHaJAACmBs"]
[Sun Nov 09 06:53:26 2025] [fnaluxury.com] [error] [client 100.28.57.133:38721] [pid 642664] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCq5nrNWpRWq-PQVMHaLAACmDY"]
[Sun Nov 09 06:53:30 2025] [fnaluxury.com] [error] [client 44.205.74.196:13781] [pid 642664] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/device/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCq6nrNWpRWq-PQVMHaNgACmE0"]
[Sun Nov 09 06:53:35 2025] [fnaluxury.com] [error] [client 18.213.70.100:1291] [pid 642664] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCq73rNWpRWq-PQVMHaQAACmGQ"]
[Sun Nov 09 06:53:38 2025] [fnaluxury.com] [error] [client 52.3.127.170:25045] [pid 642664] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCq8nrNWpRWq-PQVMHaRQACmGo"]
[Sun Nov 09 06:53:43 2025] [fnaluxury.com] [error] [client 3.211.105.134:49757] [pid 642664] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCq93rNWpRWq-PQVMHaTwACmIg"]
[Sun Nov 09 06:53:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:45116] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_hwg2wc/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/high-floor-beautiful-2bhk-for-rent-with-downtown-view/"] [unique_id "aRCq-HrNWpRWq-PQVMHaUQACmIo"]
[Sun Nov 09 06:53:48 2025] [fnaluxury.com] [error] [client 52.203.152.231:55267] [pid 642664] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCq_HrNWpRWq-PQVMHaWQACmKI"]
[Sun Nov 09 06:53:50 2025] [fnaluxury.com] [error] [client 98.83.178.66:4526] [pid 642664] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCq_nrNWpRWq-PQVMHaYQACmLA"]
[Sun Nov 09 06:53:54 2025] [fnaluxury.com] [error] [client 114.119.138.194:54411] [pid 642664] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCrAnrNWpRWq-PQVMHaZQACmLI"]
[Sun Nov 09 06:53:56 2025] [fnaluxury.com] [error] [client 18.232.12.157:26577] [pid 642664] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrBHrNWpRWq-PQVMHabAACmMs"]
[Sun Nov 09 06:53:58 2025] [fnaluxury.com] [error] [client 52.6.5.24:26337] [pid 642664] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrBnrNWpRWq-PQVMHabQACmM8"]
[Sun Nov 09 06:54:04 2025] [fnaluxury.com] [error] [client 44.212.131.50:8099] [pid 642664] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCrDHrNWpRWq-PQVMHaegACmBU"]
[Sun Nov 09 06:54:08 2025] [fnaluxury.com] [error] [client 34.192.67.98:42028] [pid 642664] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrEHrNWpRWq-PQVMHagwACmCc"]
[Sun Nov 09 06:54:11 2025] [fnaluxury.com] [error] [client 18.204.152.114:26938] [pid 642664] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrE3rNWpRWq-PQVMHaiQACmDM"]
[Sun Nov 09 06:54:15 2025] [fnaluxury.com] [error] [client 34.199.252.22:26672] [pid 642664] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrF3rNWpRWq-PQVMHakwACmD0"]
[Sun Nov 09 06:54:21 2025] [fnaluxury.com] [error] [client 3.94.199.128:54660] [pid 642664] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrHXrNWpRWq-PQVMHaoQACmFw"]
[Sun Nov 09 06:54:23 2025] [fnaluxury.com] [error] [client 44.195.50.71:26829] [pid 642664] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrH3rNWpRWq-PQVMHapQACmGs"]
[Sun Nov 09 06:54:26 2025] [fnaluxury.com] [error] [client 52.45.92.83:37806] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrInrNWpRWq-PQVMHaqwACmHs"]
[Sun Nov 09 06:54:31 2025] [fnaluxury.com] [error] [client 34.226.89.140:26130] [pid 642664] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrJ3rNWpRWq-PQVMHatwACmJg"]
[Sun Nov 09 06:54:36 2025] [fnaluxury.com] [error] [client 3.94.156.104:19207] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrLHrNWpRWq-PQVMHawAACmKY"]
[Sun Nov 09 06:54:38 2025] [fnaluxury.com] [error] [client 35.170.205.140:6129] [pid 642664] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrLnrNWpRWq-PQVMHaxQACmLc"]
[Sun Nov 09 06:54:42 2025] [fnaluxury.com] [error] [client 52.200.251.20:24517] [pid 642664] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrMnrNWpRWq-PQVMHayQACmL8"]
[Sun Nov 09 06:54:46 2025] [fnaluxury.com] [error] [client 98.82.39.241:25383] [pid 642664] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2023/"] [unique_id "aRCrNnrNWpRWq-PQVMHa0AACmMU"]
[Sun Nov 09 06:54:52 2025] [fnaluxury.com] [error] [client 54.145.82.217:61271] [pid 642664] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrPHrNWpRWq-PQVMHa3AACmO4"]
[Sun Nov 09 06:54:55 2025] [fnaluxury.com] [error] [client 54.159.98.248:38600] [pid 642664] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrP3rNWpRWq-PQVMHa4gACmBs"]
[Sun Nov 09 06:54:58 2025] [fnaluxury.com] [error] [client 3.94.156.104:54925] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrQnrNWpRWq-PQVMHa5QACmCI"]
[Sun Nov 09 06:55:03 2025] [fnaluxury.com] [error] [client 44.223.116.149:37404] [pid 642664] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrRnrNWpRWq-PQVMHa9QACmDo"]
[Sun Nov 09 06:55:06 2025] [fnaluxury.com] [error] [client 54.84.102.81:35463] [pid 642664] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrSnrNWpRWq-PQVMHa-gACmFM"]
[Sun Nov 09 06:55:11 2025] [fnaluxury.com] [error] [client 3.224.215.150:56760] [pid 642664] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrT3rNWpRWq-PQVMHbAwACmGc"]
[Sun Nov 09 06:55:15 2025] [fnaluxury.com] [error] [client 184.73.195.18:46050] [pid 642664] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrU3rNWpRWq-PQVMHbFAACmH4"]
[Sun Nov 09 06:55:17 2025] [fnaluxury.com] [error] [client 18.232.36.1:42305] [pid 642664] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrVXrNWpRWq-PQVMHbGAACmII"]
[Sun Nov 09 06:55:19 2025] [fnaluxury.com] [error] [client 114.119.129.36:64467] [pid 642664] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCrV3rNWpRWq-PQVMHbGwACmJk"]
[Sun Nov 09 06:55:22 2025] [fnaluxury.com] [error] [client 98.83.10.183:27358] [pid 642664] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrWnrNWpRWq-PQVMHbHwACmKE"]
[Sun Nov 09 06:55:27 2025] [fnaluxury.com] [error] [client 184.73.239.35:52567] [pid 642664] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrX3rNWpRWq-PQVMHbKwACmLQ"]
[Sun Nov 09 06:55:33 2025] [fnaluxury.com] [error] [client 100.27.153.9:46357] [pid 642664] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrZXrNWpRWq-PQVMHbOAACmMk"]
[Sun Nov 09 06:55:35 2025] [fnaluxury.com] [error] [client 3.232.82.72:44806] [pid 642664] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrZ3rNWpRWq-PQVMHbRgACmNI"]
[Sun Nov 09 06:55:38 2025] [fnaluxury.com] [error] [client 3.229.95.193:42696] [pid 642664] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCranrNWpRWq-PQVMHbTQACmOo"]
[Sun Nov 09 06:55:43 2025] [fnaluxury.com] [error] [client 50.16.72.185:63046] [pid 642664] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrb3rNWpRWq-PQVMHbUwACmBk"]
[Sun Nov 09 06:55:46 2025] [fnaluxury.com] [error] [client 44.207.69.106:56543] [pid 642664] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrcnrNWpRWq-PQVMHbVwACmCA"]
[Sun Nov 09 06:55:52 2025] [fnaluxury.com] [error] [client 18.215.77.19:62197] [pid 642664] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCreHrNWpRWq-PQVMHbdgACmEA"]
[Sun Nov 09 06:55:54 2025] [fnaluxury.com] [error] [client 52.71.203.206:39211] [pid 642664] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrenrNWpRWq-PQVMHbhAACmHc"]
[Sun Nov 09 06:55:59 2025] [fnaluxury.com] [error] [client 3.210.114.189:20254] [pid 642664] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrf3rNWpRWq-PQVMHbuQACmKo"]
[Sun Nov 09 06:56:03 2025] [fnaluxury.com] [error] [client 34.234.200.207:59294] [pid 642664] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrg3rNWpRWq-PQVMHbwgACmNA"]
[Sun Nov 09 06:56:06 2025] [fnaluxury.com] [error] [client 54.166.126.132:13068] [pid 642664] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrhnrNWpRWq-PQVMHbygACmNo"]
[Sun Nov 09 06:56:10 2025] [fnaluxury.com] [error] [client 3.222.190.107:62399] [pid 642664] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrinrNWpRWq-PQVMHb1QACmBs"]
[Sun Nov 09 06:56:14 2025] [fnaluxury.com] [error] [client 54.235.191.179:43553] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrjnrNWpRWq-PQVMHb4QACmDg"]
[Sun Nov 09 06:56:14 2025] [fnaluxury.com] [error] [client 114.119.154.200:38837] [pid 642664] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCrjnrNWpRWq-PQVMHb4AACmDI"]
[Sun Nov 09 06:56:19 2025] [fnaluxury.com] [error] [client 54.156.124.2:23387] [pid 642664] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrk3rNWpRWq-PQVMHb9QACmHI"]
[Sun Nov 09 06:56:22 2025] [fnaluxury.com] [error] [client 3.94.199.128:34153] [pid 642664] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrlnrNWpRWq-PQVMHb_AACmH8"]
[Sun Nov 09 06:56:25 2025] [fnaluxury.com] [error] [client 98.84.70.201:24827] [pid 642664] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrmXrNWpRWq-PQVMHcBgACmI0"]
[Sun Nov 09 06:56:30 2025] [fnaluxury.com] [error] [client 3.212.205.90:1592] [pid 642664] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrnnrNWpRWq-PQVMHcEAACmKY"]
[Sun Nov 09 06:56:34 2025] [fnaluxury.com] [error] [client 34.206.193.60:2458] [pid 642664] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCronrNWpRWq-PQVMHcFQACmL4"]
[Sun Nov 09 06:56:37 2025] [fnaluxury.com] [error] [client 54.147.80.137:12105] [pid 642664] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrpXrNWpRWq-PQVMHcGAACmMY"]
[Sun Nov 09 06:56:42 2025] [fnaluxury.com] [error] [client 44.214.19.8:45744] [pid 642664] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrqnrNWpRWq-PQVMHcHwACmNU"]
[Sun Nov 09 06:56:46 2025] [fnaluxury.com] [error] [client 54.87.95.7:45527] [pid 642664] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCrrnrNWpRWq-PQVMHcKAACmNo"]
[Sun Nov 09 06:56:50 2025] [fnaluxury.com] [error] [client 34.205.163.103:22460] [pid 642664] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCrsnrNWpRWq-PQVMHcMAACmBc"]
[Sun Nov 09 06:56:54 2025] [fnaluxury.com] [error] [client 34.194.14.255:9840] [pid 642664] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCrtnrNWpRWq-PQVMHcNwACmCU"]
[Sun Nov 09 06:56:57 2025] [fnaluxury.com] [error] [client 54.235.158.162:6067] [pid 642664] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCruXrNWpRWq-PQVMHcUwACmFM"]
[Sun Nov 09 06:57:01 2025] [fnaluxury.com] [error] [client 34.239.197.197:41614] [pid 642664] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrvXrNWpRWq-PQVMHcZwACmHM"]
[Sun Nov 09 06:57:05 2025] [fnaluxury.com] [error] [client 52.200.58.199:21171] [pid 642664] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCrwXrNWpRWq-PQVMHcbgACmIU"]
[Sun Nov 09 06:57:09 2025] [fnaluxury.com] [error] [client 23.23.137.202:33247] [pid 642664] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCrxXrNWpRWq-PQVMHcegACmK4"]
[Sun Nov 09 06:57:13 2025] [fnaluxury.com] [error] [client 52.204.37.237:62401] [pid 642664] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCryXrNWpRWq-PQVMHckwACmMg"]
[Sun Nov 09 06:57:18 2025] [fnaluxury.com] [error] [client 100.27.153.9:38115] [pid 642664] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCrznrNWpRWq-PQVMHcoAACmOk"]
[Sun Nov 09 06:57:21 2025] [fnaluxury.com] [error] [client 3.218.103.254:56307] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCr0XrNWpRWq-PQVMHcpQACmBk"]
[Sun Nov 09 06:57:25 2025] [fnaluxury.com] [error] [client 54.225.181.161:2298] [pid 642664] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCr1XrNWpRWq-PQVMHcqgACmB8"]
[Sun Nov 09 06:57:30 2025] [fnaluxury.com] [error] [client 34.225.87.80:39579] [pid 642664] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCr2nrNWpRWq-PQVMHctQACmEI"]
[Sun Nov 09 06:57:34 2025] [fnaluxury.com] [error] [client 98.82.214.73:33216] [pid 642664] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCr3nrNWpRWq-PQVMHcvgACmFc"]
[Sun Nov 09 06:57:37 2025] [fnaluxury.com] [error] [client 3.225.9.97:32544] [pid 642664] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCr4XrNWpRWq-PQVMHczQACmG0"]
[Sun Nov 09 06:57:42 2025] [fnaluxury.com] [error] [client 107.20.181.148:13618] [pid 642664] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCr5nrNWpRWq-PQVMHc3AACmKM"]
[Sun Nov 09 06:57:45 2025] [fnaluxury.com] [error] [client 44.212.131.50:44193] [pid 642664] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCr6XrNWpRWq-PQVMHc4AACmCg"]
[Sun Nov 09 06:57:46 2025] [fnaluxury.com] [error] [client 114.119.159.101:44185] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCr6nrNWpRWq-PQVMHc4wACmKk"]
[Sun Nov 09 06:57:49 2025] [fnaluxury.com] [error] [client 34.234.206.30:60051] [pid 642664] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCr7XrNWpRWq-PQVMHc6QACmLE"]
[Sun Nov 09 06:57:53 2025] [fnaluxury.com] [error] [client 44.205.192.249:32753] [pid 642664] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCr8XrNWpRWq-PQVMHc8QACmOM"]
[Sun Nov 09 06:57:57 2025] [fnaluxury.com] [error] [client 23.23.180.225:53590] [pid 642664] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCr9XrNWpRWq-PQVMHc-wACmBE"]
[Sun Nov 09 06:58:01 2025] [fnaluxury.com] [error] [client 54.166.126.132:37845] [pid 642664] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCr-XrNWpRWq-PQVMHdAQACmCE"]
[Sun Nov 09 06:58:06 2025] [fnaluxury.com] [error] [client 52.203.152.231:56937] [pid 642664] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCr_nrNWpRWq-PQVMHdCQACmDk"]
[Sun Nov 09 06:58:10 2025] [fnaluxury.com] [error] [client 35.174.253.85:11292] [pid 642664] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsAnrNWpRWq-PQVMHdEQACmE4"]
[Sun Nov 09 06:58:14 2025] [fnaluxury.com] [error] [client 52.205.222.214:59537] [pid 642664] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCsBnrNWpRWq-PQVMHdGwACmGU"]
[Sun Nov 09 06:58:17 2025] [fnaluxury.com] [error] [client 52.54.249.218:31906] [pid 642664] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsCXrNWpRWq-PQVMHdIQACmHQ"]
[Sun Nov 09 06:58:21 2025] [fnaluxury.com] [error] [client 18.213.102.186:18402] [pid 642664] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsDXrNWpRWq-PQVMHdKwACmHk"]
[Sun Nov 09 06:58:25 2025] [fnaluxury.com] [error] [client 3.213.85.234:28678] [pid 642664] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCsEXrNWpRWq-PQVMHdOwACmJ8"]
[Sun Nov 09 06:58:30 2025] [fnaluxury.com] [error] [client 3.226.106.93:56873] [pid 642664] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsFnrNWpRWq-PQVMHdSQACmLk"]
[Sun Nov 09 06:58:34 2025] [fnaluxury.com] [error] [client 34.204.150.196:14712] [pid 642664] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsGnrNWpRWq-PQVMHdVgACmNM"]
[Sun Nov 09 06:58:38 2025] [fnaluxury.com] [error] [client 52.203.152.231:38817] [pid 642664] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsHnrNWpRWq-PQVMHdYAACmOY"]
[Sun Nov 09 06:58:41 2025] [fnaluxury.com] [error] [client 54.235.191.179:11182] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsIXrNWpRWq-PQVMHdaAACmOc"]
[Sun Nov 09 06:58:46 2025] [fnaluxury.com] [error] [client 52.4.213.199:20163] [pid 642664] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRCsJnrNWpRWq-PQVMHdcgACmDo"]
[Sun Nov 09 06:58:49 2025] [fnaluxury.com] [error] [client 3.226.34.98:9839] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsKXrNWpRWq-PQVMHdfAACmFQ"]
[Sun Nov 09 06:58:54 2025] [fnaluxury.com] [error] [client 54.152.163.42:17473] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsLXrNWpRWq-PQVMHdiAACmH0"]
[Sun Nov 09 06:58:57 2025] [fnaluxury.com] [error] [client 54.84.102.81:55110] [pid 642664] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCsMXrNWpRWq-PQVMHdlQACmII"]
[Sun Nov 09 06:59:01 2025] [fnaluxury.com] [error] [client 54.84.161.62:41791] [pid 642664] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsNXrNWpRWq-PQVMHdpgACmLc"]
[Sun Nov 09 06:59:02 2025] [fnaluxury.com] [error] [client 114.119.138.194:54415] [pid 642664] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCsNnrNWpRWq-PQVMHdpwACmLs"]
[Sun Nov 09 06:59:06 2025] [fnaluxury.com] [error] [client 44.218.170.184:11934] [pid 642664] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsOnrNWpRWq-PQVMHdrgACmMU"]
[Sun Nov 09 06:59:09 2025] [fnaluxury.com] [error] [client 52.4.76.156:17519] [pid 642664] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsPXrNWpRWq-PQVMHdvAACmOk"]
[Sun Nov 09 06:59:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:22642] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCsP3rNWpRWq-PQVMHdxgACmCQ"]
[Sun Nov 09 06:59:14 2025] [fnaluxury.com] [error] [client 3.221.222.168:40040] [pid 642664] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsQnrNWpRWq-PQVMHd2wACmCY"]
[Sun Nov 09 06:59:17 2025] [fnaluxury.com] [error] [client 54.80.185.200:35360] [pid 642664] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsRXrNWpRWq-PQVMHd7gACmDw"]
[Sun Nov 09 06:59:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:60992] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCsR3rNWpRWq-PQVMHd-QACmFs"]
[Sun Nov 09 06:59:21 2025] [fnaluxury.com] [error] [client 44.196.118.6:46025] [pid 642664] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsSXrNWpRWq-PQVMHd_AACmEs"]
[Sun Nov 09 06:59:27 2025] [fnaluxury.com] [error] [client 35.169.102.85:49937] [pid 642664] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsT3rNWpRWq-PQVMHeCQACmEw"]
[Sun Nov 09 06:59:30 2025] [fnaluxury.com] [error] [client 3.210.114.189:41997] [pid 642664] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsUnrNWpRWq-PQVMHeEAACmIU"]
[Sun Nov 09 06:59:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:48116] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCsVHrNWpRWq-PQVMHeEwACmK0"]
[Sun Nov 09 06:59:34 2025] [fnaluxury.com] [error] [client 100.24.149.244:48445] [pid 642664] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCsVnrNWpRWq-PQVMHeGQACmLQ"]
[Sun Nov 09 06:59:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:62218] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCsWHrNWpRWq-PQVMHeIAACmMc"]
[Sun Nov 09 06:59:37 2025] [fnaluxury.com] [error] [client 44.213.36.21:57649] [pid 642664] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsWXrNWpRWq-PQVMHeJQACmMs"]
[Sun Nov 09 06:59:42 2025] [fnaluxury.com] [error] [client 44.223.232.55:11396] [pid 642664] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsXnrNWpRWq-PQVMHeMgACmOY"]
[Sun Nov 09 06:59:46 2025] [fnaluxury.com] [error] [client 54.163.136.244:56354] [pid 642664] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsYnrNWpRWq-PQVMHeRgACmCY"]
[Sun Nov 09 06:59:49 2025] [fnaluxury.com] [error] [client 98.82.40.168:63048] [pid 642664] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsZXrNWpRWq-PQVMHeYQACmGc"]
[Sun Nov 09 06:59:54 2025] [fnaluxury.com] [error] [client 34.233.219.155:48024] [pid 642664] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCsanrNWpRWq-PQVMHecAACmH0"]
[Sun Nov 09 06:59:58 2025] [fnaluxury.com] [error] [client 18.213.70.100:52995] [pid 642664] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCsbnrNWpRWq-PQVMHefAACmKA"]
[Sun Nov 09 07:00:01 2025] [fnaluxury.com] [error] [client 3.217.171.106:8272] [pid 642664] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCscXrNWpRWq-PQVMHeiQACmKQ"]
[Sun Nov 09 07:00:06 2025] [fnaluxury.com] [error] [client 54.235.158.162:9407] [pid 642664] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCsdnrNWpRWq-PQVMHenAACmNw"]
[Sun Nov 09 07:00:09 2025] [fnaluxury.com] [error] [client 18.207.79.144:43333] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCseXrNWpRWq-PQVMHergACmOg"]
[Sun Nov 09 07:00:14 2025] [fnaluxury.com] [error] [client 34.195.60.66:40404] [pid 642664] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsfnrNWpRWq-PQVMHevwACmEI"]
[Sun Nov 09 07:00:17 2025] [fnaluxury.com] [error] [client 3.224.215.150:52108] [pid 642664] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsgXrNWpRWq-PQVMHezgACmEM"]
[Sun Nov 09 07:00:22 2025] [fnaluxury.com] [error] [client 3.212.205.90:36293] [pid 642664] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCshnrNWpRWq-PQVMHe2AACmHI"]
[Sun Nov 09 07:00:25 2025] [fnaluxury.com] [error] [client 34.227.156.153:38302] [pid 642664] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsiXrNWpRWq-PQVMHe8AACmJc"]
[Sun Nov 09 07:00:29 2025] [fnaluxury.com] [error] [client 44.210.213.220:39827] [pid 642664] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCsjXrNWpRWq-PQVMHe_gACmI8"]
[Sun Nov 09 07:00:33 2025] [fnaluxury.com] [error] [client 52.207.47.227:21744] [pid 642664] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCskXrNWpRWq-PQVMHfBwACmLk"]
[Sun Nov 09 07:00:37 2025] [fnaluxury.com] [error] [client 34.196.114.170:38287] [pid 642664] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCslXrNWpRWq-PQVMHfEwACmMs"]
[Sun Nov 09 07:00:41 2025] [fnaluxury.com] [error] [client 54.225.98.148:46822] [pid 642664] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsmXrNWpRWq-PQVMHfGwACmBA"]
[Sun Nov 09 07:00:44 2025] [fnaluxury.com] [error] [client 114.119.154.200:38841] [pid 642664] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCsnHrNWpRWq-PQVMHfKwACmCM"]
[Sun Nov 09 07:00:45 2025] [fnaluxury.com] [error] [client 52.3.127.170:9106] [pid 642664] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCsnXrNWpRWq-PQVMHfLwACmCU"]
[Sun Nov 09 07:00:50 2025] [fnaluxury.com] [error] [client 35.153.86.200:22794] [pid 642664] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsonrNWpRWq-PQVMHfPAACmEY"]
[Sun Nov 09 07:00:53 2025] [fnaluxury.com] [error] [client 52.45.194.165:46051] [pid 642664] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCspXrNWpRWq-PQVMHfRAACmGc"]
[Sun Nov 09 07:00:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:58442] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCspXrNWpRWq-PQVMHfRQACmF8"]
[Sun Nov 09 07:00:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:34908] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCsqXrNWpRWq-PQVMHfUAACmH8"]
[Sun Nov 09 07:00:57 2025] [fnaluxury.com] [error] [client 54.225.98.148:6179] [pid 642664] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsqXrNWpRWq-PQVMHfUQACmHs"]
[Sun Nov 09 07:01:01 2025] [fnaluxury.com] [error] [client 100.28.133.214:22698] [pid 642664] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCsrXrNWpRWq-PQVMHfXgACmIY"]
[Sun Nov 09 07:01:06 2025] [fnaluxury.com] [error] [client 100.29.155.89:59634] [pid 642664] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCssnrNWpRWq-PQVMHfaAACmKQ"]
[Sun Nov 09 07:01:10 2025] [fnaluxury.com] [error] [client 3.94.40.182:17688] [pid 642664] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCstnrNWpRWq-PQVMHfeAACmOI"]
[Sun Nov 09 07:01:14 2025] [fnaluxury.com] [error] [client 3.224.205.25:44281] [pid 642664] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsunrNWpRWq-PQVMHfhQACmOg"]
[Sun Nov 09 07:01:17 2025] [fnaluxury.com] [error] [client 98.83.10.183:19803] [pid 642664] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCsvXrNWpRWq-PQVMHfmwACmC4"]
[Sun Nov 09 07:01:21 2025] [fnaluxury.com] [error] [client 3.90.73.206:25295] [pid 642664] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCswXrNWpRWq-PQVMHfowACmDQ"]
[Sun Nov 09 07:01:25 2025] [fnaluxury.com] [error] [client 54.90.244.132:10009] [pid 642664] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCsxXrNWpRWq-PQVMHfrQACmFg"]
[Sun Nov 09 07:01:30 2025] [fnaluxury.com] [error] [client 34.206.212.24:28502] [pid 642664] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCsynrNWpRWq-PQVMHfuAACmG8"]
[Sun Nov 09 07:01:34 2025] [fnaluxury.com] [error] [client 3.215.59.93:56842] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCsznrNWpRWq-PQVMHfzQACmIc"]
[Sun Nov 09 07:01:37 2025] [fnaluxury.com] [error] [client 52.45.77.169:40936] [pid 642664] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCs0XrNWpRWq-PQVMHf8wACmMg"]
[Sun Nov 09 07:01:42 2025] [fnaluxury.com] [error] [client 18.207.79.144:22902] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCs1nrNWpRWq-PQVMHgFAACmBg"]
[Sun Nov 09 07:01:45 2025] [fnaluxury.com] [error] [client 54.225.98.148:17074] [pid 642664] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCs2XrNWpRWq-PQVMHgNgACmF0"]
[Sun Nov 09 07:01:49 2025] [fnaluxury.com] [error] [client 98.83.8.142:45017] [pid 642664] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCs3XrNWpRWq-PQVMHgWwACmII"]
[Sun Nov 09 07:01:53 2025] [fnaluxury.com] [error] [client 34.194.165.45:41510] [pid 642664] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCs4XrNWpRWq-PQVMHgegACmMo"]
[Sun Nov 09 07:01:57 2025] [fnaluxury.com] [error] [client 114.119.159.101:44187] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCs5XrNWpRWq-PQVMHgmAACmNI"]
[Sun Nov 09 07:01:58 2025] [fnaluxury.com] [error] [client 54.147.182.90:24284] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCs5nrNWpRWq-PQVMHgowACmOg"]
[Sun Nov 09 07:02:02 2025] [fnaluxury.com] [error] [client 44.207.69.106:10756] [pid 642664] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCs6nrNWpRWq-PQVMHgwQACmFA"]
[Sun Nov 09 07:02:05 2025] [fnaluxury.com] [error] [client 23.21.228.180:63080] [pid 642664] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCs7XrNWpRWq-PQVMHg5AACmHM"]
[Sun Nov 09 07:02:09 2025] [fnaluxury.com] [error] [client 44.208.223.68:22432] [pid 642664] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCs8XrNWpRWq-PQVMHhBwACmKQ"]
[Sun Nov 09 07:02:13 2025] [fnaluxury.com] [error] [client 98.84.131.195:63977] [pid 642664] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCs9XrNWpRWq-PQVMHhLQACmMM"]
[Sun Nov 09 07:02:17 2025] [fnaluxury.com] [error] [client 35.171.141.42:47793] [pid 642664] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCs-XrNWpRWq-PQVMHhUwACmE8"]
[Sun Nov 09 07:02:22 2025] [fnaluxury.com] [error] [client 3.94.156.104:48644] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCs_nrNWpRWq-PQVMHhcQACmHw"]
[Sun Nov 09 07:02:25 2025] [fnaluxury.com] [error] [client 34.194.95.99:37346] [pid 642664] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtAXrNWpRWq-PQVMHhlQACmLI"]
[Sun Nov 09 07:02:29 2025] [fnaluxury.com] [error] [client 52.44.148.203:42209] [pid 642664] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtBXrNWpRWq-PQVMHhogACmM0"]
[Sun Nov 09 07:02:33 2025] [fnaluxury.com] [error] [client 52.200.142.199:4609] [pid 642664] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtCXrNWpRWq-PQVMHhsgACmCo"]
[Sun Nov 09 07:02:37 2025] [fnaluxury.com] [error] [client 34.224.9.144:10283] [pid 642664] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtDXrNWpRWq-PQVMHhvgACmD0"]
[Sun Nov 09 07:02:41 2025] [fnaluxury.com] [error] [client 54.225.148.123:41542] [pid 642664] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtEXrNWpRWq-PQVMHhxQACmEc"]
[Sun Nov 09 07:02:45 2025] [fnaluxury.com] [error] [client 98.84.60.17:27755] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtFXrNWpRWq-PQVMHh0AACmHI"]
[Sun Nov 09 07:02:49 2025] [fnaluxury.com] [error] [client 3.220.148.166:60331] [pid 642664] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtGXrNWpRWq-PQVMHh2wACmJU"]
[Sun Nov 09 07:02:53 2025] [fnaluxury.com] [error] [client 100.28.204.82:63976] [pid 642664] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtHXrNWpRWq-PQVMHh5QACmLY"]
[Sun Nov 09 07:02:58 2025] [fnaluxury.com] [error] [client 54.225.199.17:38660] [pid 642664] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtInrNWpRWq-PQVMHiDwACmBM"]
[Sun Nov 09 07:03:01 2025] [fnaluxury.com] [error] [client 3.208.146.193:9335] [pid 642664] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtJXrNWpRWq-PQVMHiHgACmDI"]
[Sun Nov 09 07:03:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:57390] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtJ3rNWpRWq-PQVMHiJAACmDo"]
[Sun Nov 09 07:03:06 2025] [fnaluxury.com] [error] [client 54.85.126.86:64521] [pid 642664] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtKnrNWpRWq-PQVMHiKAACmEU"]
[Sun Nov 09 07:03:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:38368] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtK3rNWpRWq-PQVMHiMAACmGk"]
[Sun Nov 09 07:03:09 2025] [fnaluxury.com] [error] [client 50.16.248.61:8675] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtLXrNWpRWq-PQVMHiOAACmDs"]
[Sun Nov 09 07:03:14 2025] [fnaluxury.com] [error] [client 54.87.95.7:33181] [pid 642664] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCtMnrNWpRWq-PQVMHiRAACmKE"]
[Sun Nov 09 07:03:18 2025] [fnaluxury.com] [error] [client 52.71.46.142:50087] [pid 642664] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtNnrNWpRWq-PQVMHiWAACmKc"]
[Sun Nov 09 07:03:22 2025] [fnaluxury.com] [error] [client 52.3.127.170:61511] [pid 642664] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtOnrNWpRWq-PQVMHibwACmOQ"]
[Sun Nov 09 07:03:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:48366] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtO3rNWpRWq-PQVMHiewACmM0"]
[Sun Nov 09 07:03:25 2025] [fnaluxury.com] [error] [client 34.236.135.14:60994] [pid 642664] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtPXrNWpRWq-PQVMHiiQACmBU"]
[Sun Nov 09 07:03:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:46762] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtP3rNWpRWq-PQVMHilAACmCQ"]
[Sun Nov 09 07:03:29 2025] [fnaluxury.com] [error] [client 98.82.66.172:32067] [pid 642664] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCtQXrNWpRWq-PQVMHingACmCY"]
[Sun Nov 09 07:03:34 2025] [fnaluxury.com] [error] [client 98.82.39.241:2985] [pid 642664] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCtRnrNWpRWq-PQVMHiwQACmEA"]
[Sun Nov 09 07:03:37 2025] [fnaluxury.com] [error] [client 34.206.212.24:42982] [pid 642664] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtSXrNWpRWq-PQVMHi1gACmIY"]
[Sun Nov 09 07:03:42 2025] [fnaluxury.com] [error] [client 35.170.205.140:44445] [pid 642664] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtTXrNWpRWq-PQVMHi6gACmKU"]
[Sun Nov 09 07:03:45 2025] [fnaluxury.com] [error] [client 54.198.33.233:50070] [pid 642664] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtUXrNWpRWq-PQVMHi8QACmLI"]
[Sun Nov 09 07:03:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:49160] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtU3rNWpRWq-PQVMHi9wACmL0"]
[Sun Nov 09 07:03:50 2025] [fnaluxury.com] [error] [client 52.71.218.25:6344] [pid 642664] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtVnrNWpRWq-PQVMHjAQACmM4"]
[Sun Nov 09 07:03:53 2025] [fnaluxury.com] [error] [client 52.205.113.104:14950] [pid 642664] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtWXrNWpRWq-PQVMHjDgACmBk"]
[Sun Nov 09 07:03:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:46316] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtW3rNWpRWq-PQVMHjEgACmB4"]
[Sun Nov 09 07:03:57 2025] [fnaluxury.com] [error] [client 52.73.6.26:51099] [pid 642664] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtXXrNWpRWq-PQVMHjGAACmCk"]
[Sun Nov 09 07:04:02 2025] [fnaluxury.com] [error] [client 52.45.29.57:12061] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtYnrNWpRWq-PQVMHjIgACmDs"]
[Sun Nov 09 07:04:03 2025] [fnaluxury.com] [error] [client 114.119.134.161:26089] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCtY3rNWpRWq-PQVMHjJQACmIA"]
[Sun Nov 09 07:04:05 2025] [fnaluxury.com] [error] [client 52.73.6.26:53643] [pid 642664] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtZXrNWpRWq-PQVMHjLQACmJE"]
[Sun Nov 09 07:04:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:22440] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtZ3rNWpRWq-PQVMHjMgACmHM"]
[Sun Nov 09 07:04:10 2025] [fnaluxury.com] [error] [client 54.84.93.8:53633] [pid 642664] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCtanrNWpRWq-PQVMHjNwACmKI"]
[Sun Nov 09 07:04:13 2025] [fnaluxury.com] [error] [client 18.215.49.176:15229] [pid 642664] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtbXrNWpRWq-PQVMHjRQACmKQ"]
[Sun Nov 09 07:04:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:22452] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtbnrNWpRWq-PQVMHjSAACmLw"]
[Sun Nov 09 07:04:17 2025] [fnaluxury.com] [error] [client 100.24.167.60:17341] [pid 642664] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtcXrNWpRWq-PQVMHjUAACmMg"]
[Sun Nov 09 07:04:21 2025] [fnaluxury.com] [error] [client 52.45.29.57:8206] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtdXrNWpRWq-PQVMHjWwACmOk"]
[Sun Nov 09 07:04:25 2025] [fnaluxury.com] [error] [client 18.208.11.93:34016] [pid 642664] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCteXrNWpRWq-PQVMHjYgACmEQ"]
[Sun Nov 09 07:04:29 2025] [fnaluxury.com] [error] [client 184.73.68.20:48024] [pid 642664] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtfXrNWpRWq-PQVMHjbAACmEo"]
[Sun Nov 09 07:04:33 2025] [fnaluxury.com] [error] [client 34.225.24.180:60463] [pid 642664] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtgXrNWpRWq-PQVMHjdwACmGU"]
[Sun Nov 09 07:04:37 2025] [fnaluxury.com] [error] [client 52.22.64.232:17248] [pid 642664] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCthXrNWpRWq-PQVMHjggACmEA"]
[Sun Nov 09 07:04:42 2025] [fnaluxury.com] [error] [client 35.170.205.140:7559] [pid 642664] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCtinrNWpRWq-PQVMHjiwACmHM"]
[Sun Nov 09 07:04:46 2025] [fnaluxury.com] [error] [client 52.73.142.41:11065] [pid 642664] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtjnrNWpRWq-PQVMHjlQACmJ8"]
[Sun Nov 09 07:04:50 2025] [fnaluxury.com] [error] [client 18.213.102.186:32651] [pid 642664] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtknrNWpRWq-PQVMHjpwACmLo"]
[Sun Nov 09 07:04:54 2025] [fnaluxury.com] [error] [client 44.210.213.220:26819] [pid 642664] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtlXrNWpRWq-PQVMHjrwACmOU"]
[Sun Nov 09 07:04:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:52002] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtlnrNWpRWq-PQVMHjsQACmNI"]
[Sun Nov 09 07:04:57 2025] [fnaluxury.com] [error] [client 54.235.191.179:62354] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCtmXrNWpRWq-PQVMHjtwACmMM"]
[Sun Nov 09 07:05:02 2025] [fnaluxury.com] [error] [client 44.221.105.234:8042] [pid 642664] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtnnrNWpRWq-PQVMHjwgACmEo"]
[Sun Nov 09 07:05:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:41986] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtnnrNWpRWq-PQVMHjwwACmDg"]
[Sun Nov 09 07:05:05 2025] [fnaluxury.com] [error] [client 107.20.255.194:45992] [pid 642664] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtoXrNWpRWq-PQVMHjzwACmFs"]
[Sun Nov 09 07:05:09 2025] [fnaluxury.com] [error] [client 54.225.81.20:25711] [pid 642664] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtpXrNWpRWq-PQVMHkBgACmGc"]
[Sun Nov 09 07:05:13 2025] [fnaluxury.com] [error] [client 54.163.169.168:7007] [pid 642664] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCtqXrNWpRWq-PQVMHkYQACmG8"]
[Sun Nov 09 07:05:21 2025] [fnaluxury.com] [error] [client 52.22.87.224:38823] [pid 642664] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCtsXrNWpRWq-PQVMHk4AACmMk"]
[Sun Nov 09 07:05:25 2025] [fnaluxury.com] [error] [client 34.225.24.180:25893] [pid 642664] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCttXrNWpRWq-PQVMHlDgACmNw"]
[Sun Nov 09 07:05:29 2025] [fnaluxury.com] [error] [client 18.207.79.144:30167] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtuXrNWpRWq-PQVMHlLwACmGg"]
[Sun Nov 09 07:05:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:45630] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtunrNWpRWq-PQVMHlPAACmH8"]
[Sun Nov 09 07:05:33 2025] [fnaluxury.com] [error] [client 100.28.49.152:42685] [pid 642664] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtvXrNWpRWq-PQVMHlTgACmG4"]
[Sun Nov 09 07:05:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:48706] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCtv3rNWpRWq-PQVMHlUgACmKs"]
[Sun Nov 09 07:05:37 2025] [fnaluxury.com] [error] [client 184.72.84.154:32021] [pid 642664] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCtwXrNWpRWq-PQVMHlWQACmKw"]
[Sun Nov 09 07:05:41 2025] [fnaluxury.com] [error] [client 98.83.72.38:60581] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtxXrNWpRWq-PQVMHlZgACmNA"]
[Sun Nov 09 07:05:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:48710] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCtx3rNWpRWq-PQVMHlagACmOI"]
[Sun Nov 09 07:05:45 2025] [fnaluxury.com] [error] [client 34.205.170.13:30150] [pid 642664] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyS1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCtyXrNWpRWq-PQVMHlcAACmO0"]
[Sun Nov 09 07:05:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:50634] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCty3rNWpRWq-PQVMHlewACmEQ"]
[Sun Nov 09 07:05:49 2025] [fnaluxury.com] [error] [client 52.45.15.233:40003] [pid 642664] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCtzXrNWpRWq-PQVMHlgQACmE4"]
[Sun Nov 09 07:05:54 2025] [fnaluxury.com] [error] [client 34.234.197.175:26242] [pid 642664] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyba/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCt0nrNWpRWq-PQVMHlkQACmNk"]
[Sun Nov 09 07:05:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:28490] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCt03rNWpRWq-PQVMHllwACmFw"]
[Sun Nov 09 07:05:57 2025] [fnaluxury.com] [error] [client 54.225.81.20:50986] [pid 642664] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCt1XrNWpRWq-PQVMHloQACmKA"]
[Sun Nov 09 07:06:01 2025] [fnaluxury.com] [error] [client 52.205.141.124:23422] [pid 642664] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCt2XrNWpRWq-PQVMHlqwACmLg"]
[Sun Nov 09 07:06:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:28492] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCt23rNWpRWq-PQVMHlsQACmLk"]
[Sun Nov 09 07:06:05 2025] [fnaluxury.com] [error] [client 50.19.102.70:52715] [pid 642664] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCt3XrNWpRWq-PQVMHluQACmLI"]
[Sun Nov 09 07:06:09 2025] [fnaluxury.com] [error] [client 34.225.87.80:22751] [pid 642664] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCt4XrNWpRWq-PQVMHlyAACmN0"]
[Sun Nov 09 07:06:13 2025] [fnaluxury.com] [error] [client 52.3.102.51:24339] [pid 642664] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCt5XrNWpRWq-PQVMHl1QACmOs"]
[Sun Nov 09 07:06:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:47162] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCt53rNWpRWq-PQVMHl2QACmEQ"]
[Sun Nov 09 07:06:17 2025] [fnaluxury.com] [error] [client 50.16.216.166:64974] [pid 642664] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCt6XrNWpRWq-PQVMHl3QACmCY"]
[Sun Nov 09 07:06:22 2025] [fnaluxury.com] [error] [client 3.212.219.113:55742] [pid 642664] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCt7nrNWpRWq-PQVMHl6gACmGk"]
[Sun Nov 09 07:06:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:47164] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCt73rNWpRWq-PQVMHl8AACmHg"]
[Sun Nov 09 07:06:25 2025] [fnaluxury.com] [error] [client 18.204.89.56:63334] [pid 642664] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCt8XrNWpRWq-PQVMHl9gACmGo"]
[Sun Nov 09 07:06:26 2025] [fnaluxury.com] [error] [client 114.119.134.161:26091] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCt8nrNWpRWq-PQVMHl-AACmIU"]
[Sun Nov 09 07:06:29 2025] [fnaluxury.com] [error] [client 18.205.213.231:48619] [pid 642664] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCt9XrNWpRWq-PQVMHl_wACmEw"]
[Sun Nov 09 07:06:33 2025] [fnaluxury.com] [error] [client 50.19.102.70:59548] [pid 642664] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCt-XrNWpRWq-PQVMHmCgACmK4"]
[Sun Nov 09 07:06:37 2025] [fnaluxury.com] [error] [client 54.147.182.90:27216] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCt_XrNWpRWq-PQVMHmEgACmNc"]
[Sun Nov 09 07:06:41 2025] [fnaluxury.com] [error] [client 3.221.244.28:30032] [pid 642664] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuAXrNWpRWq-PQVMHmGgACmN0"]
[Sun Nov 09 07:06:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:31092] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuA3rNWpRWq-PQVMHmHgACmJk"]
[Sun Nov 09 07:06:45 2025] [fnaluxury.com] [error] [client 44.217.255.167:15214] [pid 642664] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCuBXrNWpRWq-PQVMHmIwACmBE"]
[Sun Nov 09 07:06:50 2025] [fnaluxury.com] [error] [client 23.20.178.124:11604] [pid 642664] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCuCnrNWpRWq-PQVMHmKgACmB4"]
[Sun Nov 09 07:06:53 2025] [fnaluxury.com] [error] [client 3.226.106.93:5014] [pid 642664] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCuDXrNWpRWq-PQVMHmNQACmEY"]
[Sun Nov 09 07:06:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:30198] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCuD3rNWpRWq-PQVMHmOAACmD0"]
[Sun Nov 09 07:06:57 2025] [fnaluxury.com] [error] [client 18.213.70.100:13558] [pid 642664] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuEXrNWpRWq-PQVMHmPgACmFQ"]
[Sun Nov 09 07:07:01 2025] [fnaluxury.com] [error] [client 50.16.248.61:32452] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCuFXrNWpRWq-PQVMHmSwACmFw"]
[Sun Nov 09 07:07:06 2025] [fnaluxury.com] [error] [client 34.202.88.37:3842] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCuGnrNWpRWq-PQVMHmUgACmHY"]
[Sun Nov 09 07:07:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:56848] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCuG3rNWpRWq-PQVMHmUwACmIs"]
[Sun Nov 09 07:07:09 2025] [fnaluxury.com] [error] [client 52.6.97.88:14176] [pid 642664] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuHXrNWpRWq-PQVMHmWwACmJI"]
[Sun Nov 09 07:07:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:56854] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuH3rNWpRWq-PQVMHmXwACmKU"]
[Sun Nov 09 07:07:13 2025] [fnaluxury.com] [error] [client 98.84.200.43:22462] [pid 642664] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuIXrNWpRWq-PQVMHmZQACmLE"]
[Sun Nov 09 07:07:17 2025] [fnaluxury.com] [error] [client 44.206.65.8:25271] [pid 642664] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuJXrNWpRWq-PQVMHmcQACmKM"]
[Sun Nov 09 07:07:22 2025] [fnaluxury.com] [error] [client 184.73.47.24:7013] [pid 642664] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuKnrNWpRWq-PQVMHmfwACmBY"]
[Sun Nov 09 07:07:25 2025] [fnaluxury.com] [error] [client 34.194.165.45:36043] [pid 642664] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuLXrNWpRWq-PQVMHmjAACmDg"]
[Sun Nov 09 07:07:29 2025] [fnaluxury.com] [error] [client 54.163.169.168:55192] [pid 642664] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuMXrNWpRWq-PQVMHmmAACmFg"]
[Sun Nov 09 07:07:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:60138] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuM3rNWpRWq-PQVMHmngACmEs"]
[Sun Nov 09 07:07:34 2025] [fnaluxury.com] [error] [client 3.232.102.111:16438] [pid 642664] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuNnrNWpRWq-PQVMHmowACmGQ"]
[Sun Nov 09 07:07:38 2025] [fnaluxury.com] [error] [client 100.29.34.97:7481] [pid 642664] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCuOnrNWpRWq-PQVMHmsQACmII"]
[Sun Nov 09 07:07:41 2025] [fnaluxury.com] [error] [client 107.20.181.148:7675] [pid 642664] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuPXrNWpRWq-PQVMHmuQACmLY"]
[Sun Nov 09 07:07:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:60514] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCuP3rNWpRWq-PQVMHmvAACmLk"]
[Sun Nov 09 07:07:45 2025] [fnaluxury.com] [error] [client 52.0.105.244:11249] [pid 642664] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuQXrNWpRWq-PQVMHmwgACmLI"]
[Sun Nov 09 07:07:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:29616] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuQ3rNWpRWq-PQVMHmxgACmIM"]
[Sun Nov 09 07:07:49 2025] [fnaluxury.com] [error] [client 34.192.67.98:57961] [pid 642664] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCuRXrNWpRWq-PQVMHmywACmNA"]
[Sun Nov 09 07:07:53 2025] [fnaluxury.com] [error] [client 52.44.229.124:36660] [pid 642664] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCuSXrNWpRWq-PQVMHm1gACmOk"]
[Sun Nov 09 07:07:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:47466] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCuS3rNWpRWq-PQVMHm2AACmN4"]
[Sun Nov 09 07:07:57 2025] [fnaluxury.com] [error] [client 52.45.77.169:10258] [pid 642664] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuTXrNWpRWq-PQVMHm3gACmB0"]
[Sun Nov 09 07:08:01 2025] [fnaluxury.com] [error] [client 54.87.95.7:42306] [pid 642664] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuUXrNWpRWq-PQVMHm5QACmDo"]
[Sun Nov 09 07:08:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:47474] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuUnrNWpRWq-PQVMHm6AACmEk"]
[Sun Nov 09 07:08:05 2025] [fnaluxury.com] [error] [client 184.73.167.217:53928] [pid 642664] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuVXrNWpRWq-PQVMHm7AACmFo"]
[Sun Nov 09 07:08:09 2025] [fnaluxury.com] [error] [client 18.210.58.238:64393] [pid 642664] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuWXrNWpRWq-PQVMHm9AACmHo"]
[Sun Nov 09 07:08:13 2025] [fnaluxury.com] [error] [client 44.215.210.112:17200] [pid 642664] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuXXrNWpRWq-PQVMHnAAACmI0"]
[Sun Nov 09 07:08:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:22022] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCuXnrNWpRWq-PQVMHnAgACmHM"]
[Sun Nov 09 07:08:17 2025] [fnaluxury.com] [error] [client 3.212.219.113:16867] [pid 642664] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuYXrNWpRWq-PQVMHnCgACmK0"]
[Sun Nov 09 07:08:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:53472] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuY3rNWpRWq-PQVMHnDAACmJo"]
[Sun Nov 09 07:08:21 2025] [fnaluxury.com] [error] [client 35.172.125.172:47315] [pid 642664] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCuZXrNWpRWq-PQVMHnEwACmIc"]
[Sun Nov 09 07:08:26 2025] [fnaluxury.com] [error] [client 34.239.197.197:18297] [pid 642664] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCuanrNWpRWq-PQVMHnHwACmKQ"]
[Sun Nov 09 07:08:29 2025] [fnaluxury.com] [error] [client 52.71.203.206:11898] [pid 642664] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCubXrNWpRWq-PQVMHnPAACmBc"]
[Sun Nov 09 07:08:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:56076] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCubnrNWpRWq-PQVMHnQQACmNQ"]
[Sun Nov 09 07:08:34 2025] [fnaluxury.com] [error] [client 3.209.174.110:61132] [pid 642664] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCucnrNWpRWq-PQVMHnRwACmCQ"]
[Sun Nov 09 07:08:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:19116] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCuc3rNWpRWq-PQVMHnSwACmDE"]
[Sun Nov 09 07:08:38 2025] [fnaluxury.com] [error] [client 18.207.79.144:57356] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCudnrNWpRWq-PQVMHnUAACmC0"]
[Sun Nov 09 07:08:41 2025] [fnaluxury.com] [error] [client 98.84.200.43:58640] [pid 642664] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCueXrNWpRWq-PQVMHnWAACmGA"]
[Sun Nov 09 07:08:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:19126] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCue3rNWpRWq-PQVMHnXQACmDY"]
[Sun Nov 09 07:08:45 2025] [fnaluxury.com] [error] [client 3.229.2.217:17754] [pid 642664] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCufXrNWpRWq-PQVMHnYgACmHU"]
[Sun Nov 09 07:08:50 2025] [fnaluxury.com] [error] [client 52.4.76.156:46939] [pid 642664] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCugXrNWpRWq-PQVMHnbQACmJs"]
[Sun Nov 09 07:08:53 2025] [fnaluxury.com] [error] [client 98.83.10.183:35330] [pid 642664] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuhXrNWpRWq-PQVMHndQACmH4"]
[Sun Nov 09 07:08:58 2025] [fnaluxury.com] [error] [client 54.156.55.147:21983] [pid 642664] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuiXrNWpRWq-PQVMHnigACmKY"]
[Sun Nov 09 07:09:01 2025] [fnaluxury.com] [error] [client 3.94.156.104:64110] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCujXrNWpRWq-PQVMHnowACmNc"]
[Sun Nov 09 07:09:06 2025] [fnaluxury.com] [error] [client 34.238.45.183:13152] [pid 642664] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuknrNWpRWq-PQVMHnsAACmBM"]
[Sun Nov 09 07:09:10 2025] [fnaluxury.com] [error] [client 44.223.232.55:21622] [pid 642664] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCulnrNWpRWq-PQVMHnwgACmOg"]
[Sun Nov 09 07:09:14 2025] [fnaluxury.com] [error] [client 54.147.238.89:51547] [pid 642664] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCumnrNWpRWq-PQVMHnzQACmFM"]
[Sun Nov 09 07:09:18 2025] [fnaluxury.com] [error] [client 23.21.148.226:61250] [pid 642664] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCunnrNWpRWq-PQVMHn2AACmEU"]
[Sun Nov 09 07:09:22 2025] [fnaluxury.com] [error] [client 3.216.227.216:6600] [pid 642664] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCuonrNWpRWq-PQVMHn6AACmJE"]
[Sun Nov 09 07:09:26 2025] [fnaluxury.com] [error] [client 3.226.34.98:16892] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCupnrNWpRWq-PQVMHn9gACmH4"]
[Sun Nov 09 07:09:29 2025] [fnaluxury.com] [error] [client 18.214.251.19:62420] [pid 642664] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuqXrNWpRWq-PQVMHoCAACmMs"]
[Sun Nov 09 07:09:34 2025] [fnaluxury.com] [error] [client 44.220.2.97:31339] [pid 642664] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCurnrNWpRWq-PQVMHoFAACmM0"]
[Sun Nov 09 07:09:38 2025] [fnaluxury.com] [error] [client 34.235.239.240:5551] [pid 642664] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCusnrNWpRWq-PQVMHoIwACmCQ"]
[Sun Nov 09 07:09:41 2025] [fnaluxury.com] [error] [client 114.119.129.36:64469] [pid 642664] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCutXrNWpRWq-PQVMHoKgACmOU"]
[Sun Nov 09 07:09:42 2025] [fnaluxury.com] [error] [client 52.22.87.224:13928] [pid 642664] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCutnrNWpRWq-PQVMHoKwACmDo"]
[Sun Nov 09 07:09:47 2025] [fnaluxury.com] [error] [client 54.83.180.239:13193] [pid 642664] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuu3rNWpRWq-PQVMHoOwACmIQ"]
[Sun Nov 09 07:09:50 2025] [fnaluxury.com] [error] [client 44.213.202.136:2439] [pid 642664] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuvnrNWpRWq-PQVMHoQwACmHQ"]
[Sun Nov 09 07:09:55 2025] [fnaluxury.com] [error] [client 3.94.40.182:3283] [pid 642664] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCuw3rNWpRWq-PQVMHoTAACmDc"]
[Sun Nov 09 07:09:58 2025] [fnaluxury.com] [error] [client 54.197.114.76:26365] [pid 642664] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCuxnrNWpRWq-PQVMHoUwACmJI"]
[Sun Nov 09 07:10:02 2025] [fnaluxury.com] [error] [client 52.44.174.136:48743] [pid 642664] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCuynrNWpRWq-PQVMHoXAACmLE"]
[Sun Nov 09 07:10:07 2025] [fnaluxury.com] [error] [client 52.6.232.201:29201] [pid 642664] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCuz3rNWpRWq-PQVMHoaQACmBI"]
[Sun Nov 09 07:10:10 2025] [fnaluxury.com] [error] [client 3.225.9.97:44361] [pid 642664] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCu0nrNWpRWq-PQVMHobgACmOY"]
[Sun Nov 09 07:10:14 2025] [fnaluxury.com] [error] [client 44.214.19.8:38550] [pid 642664] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCu1nrNWpRWq-PQVMHofwACmB0"]
[Sun Nov 09 07:10:18 2025] [fnaluxury.com] [error] [client 54.87.95.7:29193] [pid 642664] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCu2nrNWpRWq-PQVMHoigACmC0"]
[Sun Nov 09 07:10:22 2025] [fnaluxury.com] [error] [client 52.205.113.104:5354] [pid 642664] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCu3nrNWpRWq-PQVMHokQACmFU"]
[Sun Nov 09 07:10:26 2025] [fnaluxury.com] [error] [client 34.234.206.30:47083] [pid 642664] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCu4nrNWpRWq-PQVMHomwACmF0"]
[Sun Nov 09 07:10:30 2025] [fnaluxury.com] [error] [client 52.73.6.26:16909] [pid 642664] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCu5nrNWpRWq-PQVMHoowACmKA"]
[Sun Nov 09 07:10:35 2025] [fnaluxury.com] [error] [client 23.23.214.190:44942] [pid 642664] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCu63rNWpRWq-PQVMHoqQACmJ0"]
[Sun Nov 09 07:10:37 2025] [fnaluxury.com] [error] [client 52.2.83.227:38023] [pid 642664] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCu7XrNWpRWq-PQVMHorwACmJU"]
[Sun Nov 09 07:10:42 2025] [fnaluxury.com] [error] [client 100.29.128.75:1389] [pid 642664] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCu8nrNWpRWq-PQVMHovAACmMQ"]
[Sun Nov 09 07:10:46 2025] [fnaluxury.com] [error] [client 100.29.160.53:54237] [pid 642664] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCu9nrNWpRWq-PQVMHozAACmN0"]
[Sun Nov 09 07:10:49 2025] [fnaluxury.com] [error] [client 34.195.248.30:18440] [pid 642664] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCu-XrNWpRWq-PQVMHo5wACmC8"]
[Sun Nov 09 07:10:54 2025] [fnaluxury.com] [error] [client 34.231.45.47:52569] [pid 642664] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCu_nrNWpRWq-PQVMHpDAACmE4"]
[Sun Nov 09 07:10:58 2025] [fnaluxury.com] [error] [client 18.211.39.188:31935] [pid 642664] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvAnrNWpRWq-PQVMHpJAACmHY"]
[Sun Nov 09 07:11:02 2025] [fnaluxury.com] [error] [client 34.227.234.246:5590] [pid 642664] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvBnrNWpRWq-PQVMHpRAACmKw"]
[Sun Nov 09 07:11:07 2025] [fnaluxury.com] [error] [client 23.23.180.225:44330] [pid 642664] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCvC3rNWpRWq-PQVMHpdQACmNQ"]
[Sun Nov 09 07:11:12 2025] [fnaluxury.com] [error] [client 23.21.228.180:48267] [pid 642664] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvEHrNWpRWq-PQVMHplgACmDg"]
[Sun Nov 09 07:11:14 2025] [fnaluxury.com] [error] [client 3.215.59.93:14060] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvEnrNWpRWq-PQVMHpqQACmHo"]
[Sun Nov 09 07:11:21 2025] [fnaluxury.com] [error] [client 52.22.87.224:54336] [pid 642664] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCvGXrNWpRWq-PQVMHp2gACmLs"]
[Sun Nov 09 07:11:22 2025] [fnaluxury.com] [error] [client 3.226.34.98:64247] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvGnrNWpRWq-PQVMHp5AACmJ4"]
[Sun Nov 09 07:11:26 2025] [fnaluxury.com] [error] [client 44.223.116.149:30346] [pid 642664] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvHnrNWpRWq-PQVMHp9wACmKk"]
[Sun Nov 09 07:11:30 2025] [fnaluxury.com] [error] [client 3.90.73.206:49204] [pid 642664] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvInrNWpRWq-PQVMHqBgACmCE"]
[Sun Nov 09 07:11:34 2025] [fnaluxury.com] [error] [client 3.215.59.93:28426] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvJnrNWpRWq-PQVMHqEwACmEI"]
[Sun Nov 09 07:11:38 2025] [fnaluxury.com] [error] [client 184.73.35.182:1638] [pid 642664] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCvKnrNWpRWq-PQVMHqIgACmDg"]
[Sun Nov 09 07:11:43 2025] [fnaluxury.com] [error] [client 52.4.229.9:7687] [pid 642664] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCvL3rNWpRWq-PQVMHqLQACmHI"]
[Sun Nov 09 07:11:46 2025] [fnaluxury.com] [error] [client 34.231.156.59:35261] [pid 642664] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvMnrNWpRWq-PQVMHqMQACmIE"]
[Sun Nov 09 07:11:50 2025] [fnaluxury.com] [error] [client 3.215.221.125:25873] [pid 642664] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvNnrNWpRWq-PQVMHqPAACmKE"]
[Sun Nov 09 07:11:54 2025] [fnaluxury.com] [error] [client 44.215.231.15:8409] [pid 642664] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvOnrNWpRWq-PQVMHqRQACmMA"]
[Sun Nov 09 07:11:58 2025] [fnaluxury.com] [error] [client 44.221.227.90:39816] [pid 642664] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvPnrNWpRWq-PQVMHqSgACmKg"]
[Sun Nov 09 07:12:02 2025] [fnaluxury.com] [error] [client 52.23.112.144:28515] [pid 642664] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvQnrNWpRWq-PQVMHqUQACmNs"]
[Sun Nov 09 07:12:06 2025] [fnaluxury.com] [error] [client 3.208.146.193:7970] [pid 642664] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvRnrNWpRWq-PQVMHqWgACmN0"]
[Sun Nov 09 07:12:10 2025] [fnaluxury.com] [error] [client 50.16.248.61:8056] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCvSnrNWpRWq-PQVMHqYgACmMM"]
[Sun Nov 09 07:12:14 2025] [fnaluxury.com] [error] [client 100.28.44.58:7405] [pid 642664] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvTnrNWpRWq-PQVMHqawACmJk"]
[Sun Nov 09 07:12:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:22806] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCvT3rNWpRWq-PQVMHqdAACmD8"]
[Sun Nov 09 07:12:18 2025] [fnaluxury.com] [error] [client 3.93.98.99:65043] [pid 642664] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvUnrNWpRWq-PQVMHqiwACmGA"]
[Sun Nov 09 07:12:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:22822] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCvU3rNWpRWq-PQVMHqjAACmGw"]
[Sun Nov 09 07:12:22 2025] [fnaluxury.com] [error] [client 54.88.84.219:46247] [pid 642664] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvVnrNWpRWq-PQVMHqlQACmFU"]
[Sun Nov 09 07:12:26 2025] [fnaluxury.com] [error] [client 52.45.15.233:43771] [pid 642664] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvWnrNWpRWq-PQVMHqoAACmDw"]
[Sun Nov 09 07:12:30 2025] [fnaluxury.com] [error] [client 54.85.109.140:15296] [pid 642664] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvXnrNWpRWq-PQVMHqqgACmJw"]
[Sun Nov 09 07:12:34 2025] [fnaluxury.com] [error] [client 35.173.18.61:18156] [pid 642664] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvYnrNWpRWq-PQVMHqsAACmJI"]
[Sun Nov 09 07:12:38 2025] [fnaluxury.com] [error] [client 3.220.70.171:12431] [pid 642664] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCvZnrNWpRWq-PQVMHqugACmLE"]
[Sun Nov 09 07:12:43 2025] [fnaluxury.com] [error] [client 23.22.59.87:28173] [pid 642664] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCva3rNWpRWq-PQVMHqygACmOw"]
[Sun Nov 09 07:12:46 2025] [fnaluxury.com] [error] [client 54.152.163.42:58274] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvbnrNWpRWq-PQVMHq0AACmMI"]
[Sun Nov 09 07:12:50 2025] [fnaluxury.com] [error] [client 44.218.170.184:59567] [pid 642664] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvcnrNWpRWq-PQVMHq3gACmEo"]
[Sun Nov 09 07:12:57 2025] [fnaluxury.com] [error] [client 23.23.213.182:23086] [pid 642664] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/uprobe/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCveXrNWpRWq-PQVMHq8wACmEU"]
[Sun Nov 09 07:12:59 2025] [fnaluxury.com] [error] [client 3.231.193.38:58678] [pid 642664] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCve3rNWpRWq-PQVMHrAwACmIE"]
[Sun Nov 09 07:13:03 2025] [fnaluxury.com] [error] [client 54.243.63.52:7027] [pid 642664] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCvf3rNWpRWq-PQVMHrJAACmJ0"]
[Sun Nov 09 07:13:08 2025] [fnaluxury.com] [error] [client 44.213.36.21:38571] [pid 642664] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvhHrNWpRWq-PQVMHrRAACmMQ"]
[Sun Nov 09 07:13:10 2025] [fnaluxury.com] [error] [client 23.21.119.232:57201] [pid 642664] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvhnrNWpRWq-PQVMHrUwACmBI"]
[Sun Nov 09 07:13:15 2025] [fnaluxury.com] [error] [client 23.23.104.107:7856] [pid 642664] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvi3rNWpRWq-PQVMHreQACmFA"]
[Sun Nov 09 07:13:18 2025] [fnaluxury.com] [error] [client 18.211.148.239:21774] [pid 642664] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRCvjnrNWpRWq-PQVMHrkgACmDg"]
[Sun Nov 09 07:13:22 2025] [fnaluxury.com] [error] [client 100.29.128.75:2440] [pid 642664] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvknrNWpRWq-PQVMHrsgACmDs"]
[Sun Nov 09 07:13:26 2025] [fnaluxury.com] [error] [client 52.203.237.170:28468] [pid 642664] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvlnrNWpRWq-PQVMHrygACmKs"]
[Sun Nov 09 07:13:29 2025] [fnaluxury.com] [error] [client 3.209.174.110:26468] [pid 642664] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvmXrNWpRWq-PQVMHr6gACmNg"]
[Sun Nov 09 07:13:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:49316] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCvmnrNWpRWq-PQVMHr7QACmNM"]
[Sun Nov 09 07:13:35 2025] [fnaluxury.com] [error] [client 54.197.102.71:59199] [pid 642664] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvn3rNWpRWq-PQVMHr9QACmL4"]
[Sun Nov 09 07:13:38 2025] [fnaluxury.com] [error] [client 34.231.181.240:54872] [pid 642664] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvonrNWpRWq-PQVMHsAAACmEE"]
[Sun Nov 09 07:13:42 2025] [fnaluxury.com] [error] [client 114.119.134.161:26097] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCvpnrNWpRWq-PQVMHsCQACmE0"]
[Sun Nov 09 07:13:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:60890] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCvp3rNWpRWq-PQVMHsCwACmJk"]
[Sun Nov 09 07:13:44 2025] [fnaluxury.com] [error] [client 3.229.164.203:22789] [pid 642664] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvqHrNWpRWq-PQVMHsDwACmDk"]
[Sun Nov 09 07:13:47 2025] [fnaluxury.com] [error] [client 3.224.104.67:49845] [pid 642664] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvq3rNWpRWq-PQVMHsEgACmDA"]
[Sun Nov 09 07:13:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:48272] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCvr3rNWpRWq-PQVMHsHQACmHg"]
[Sun Nov 09 07:13:51 2025] [fnaluxury.com] [error] [client 34.202.88.37:45072] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRCvr3rNWpRWq-PQVMHsIAACmG0"]
[Sun Nov 09 07:13:54 2025] [fnaluxury.com] [error] [client 52.45.92.83:2122] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvsnrNWpRWq-PQVMHsJwACmF4"]
[Sun Nov 09 07:13:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:51154] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCvs3rNWpRWq-PQVMHsLAACmGU"]
[Sun Nov 09 07:13:59 2025] [fnaluxury.com] [error] [client 44.215.235.20:17601] [pid 642664] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCvt3rNWpRWq-PQVMHsNAACmII"]
[Sun Nov 09 07:14:02 2025] [fnaluxury.com] [error] [client 54.162.69.192:20850] [pid 642664] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvunrNWpRWq-PQVMHsPAACmLM"]
[Sun Nov 09 07:14:06 2025] [fnaluxury.com] [error] [client 54.235.191.179:32029] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvvnrNWpRWq-PQVMHsQwACmMs"]
[Sun Nov 09 07:14:10 2025] [fnaluxury.com] [error] [client 184.73.167.217:27443] [pid 642664] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCvwnrNWpRWq-PQVMHsTwACmFY"]
[Sun Nov 09 07:14:14 2025] [fnaluxury.com] [error] [client 34.202.88.37:2333] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCvxnrNWpRWq-PQVMHsXgACmBs"]
[Sun Nov 09 07:14:18 2025] [fnaluxury.com] [error] [client 100.28.49.152:47561] [pid 642664] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCvynrNWpRWq-PQVMHsagACmJk"]
[Sun Nov 09 07:14:22 2025] [fnaluxury.com] [error] [client 50.16.248.61:10901] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCvznrNWpRWq-PQVMHsdAACmFE"]
[Sun Nov 09 07:14:26 2025] [fnaluxury.com] [error] [client 34.236.41.241:24470] [pid 642664] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv0nrNWpRWq-PQVMHsegACmHo"]
[Sun Nov 09 07:14:31 2025] [fnaluxury.com] [error] [client 50.16.72.185:55163] [pid 642664] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCv13rNWpRWq-PQVMHsiAACmJY"]
[Sun Nov 09 07:14:35 2025] [fnaluxury.com] [error] [client 18.213.70.100:24807] [pid 642664] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCv23rNWpRWq-PQVMHsjQACmLU"]
[Sun Nov 09 07:14:38 2025] [fnaluxury.com] [error] [client 100.29.34.97:19134] [pid 642664] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv3nrNWpRWq-PQVMHskAACmLY"]
[Sun Nov 09 07:14:42 2025] [fnaluxury.com] [error] [client 44.223.232.55:1633] [pid 642664] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv4nrNWpRWq-PQVMHslgACmMo"]
[Sun Nov 09 07:14:47 2025] [fnaluxury.com] [error] [client 34.197.28.78:17679] [pid 642664] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCv53rNWpRWq-PQVMHsnwACmK8"]
[Sun Nov 09 07:14:51 2025] [fnaluxury.com] [error] [client 54.84.147.79:19217] [pid 642664] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCv63rNWpRWq-PQVMHsqAACmJM"]
[Sun Nov 09 07:14:54 2025] [fnaluxury.com] [error] [client 3.219.80.71:28424] [pid 642664] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv7nrNWpRWq-PQVMHssAACmKk"]
[Sun Nov 09 07:14:58 2025] [fnaluxury.com] [error] [client 52.204.89.12:60253] [pid 642664] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv8nrNWpRWq-PQVMHsuQACmBU"]
[Sun Nov 09 07:15:02 2025] [fnaluxury.com] [error] [client 34.196.114.170:19415] [pid 642664] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRCv9nrNWpRWq-PQVMHsyAACmDQ"]
[Sun Nov 09 07:15:07 2025] [fnaluxury.com] [error] [client 18.205.91.101:60806] [pid 642664] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCv-3rNWpRWq-PQVMHs2QACmIo"]
[Sun Nov 09 07:15:10 2025] [fnaluxury.com] [error] [client 54.209.100.30:9647] [pid 642664] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCv_nrNWpRWq-PQVMHs5wACmHM"]
[Sun Nov 09 07:15:15 2025] [fnaluxury.com] [error] [client 44.205.120.22:12454] [pid 642664] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCwA3rNWpRWq-PQVMHs-gACmLQ"]
[Sun Nov 09 07:15:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:63436] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCwA3rNWpRWq-PQVMHs-wACmHE"]
[Sun Nov 09 07:15:18 2025] [fnaluxury.com] [error] [client 18.211.148.239:42942] [pid 642664] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwBnrNWpRWq-PQVMHtAgACmKQ"]
[Sun Nov 09 07:15:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:63448] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCwCHrNWpRWq-PQVMHtCAACmOQ"]
[Sun Nov 09 07:15:22 2025] [fnaluxury.com] [error] [client 18.207.79.144:13386] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCwCnrNWpRWq-PQVMHtDwACmOw"]
[Sun Nov 09 07:15:26 2025] [fnaluxury.com] [error] [client 52.22.87.224:56199] [pid 642664] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwDnrNWpRWq-PQVMHtHAACmEE"]
[Sun Nov 09 07:15:34 2025] [fnaluxury.com] [error] [client 98.84.184.80:37541] [pid 642664] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwFnrNWpRWq-PQVMHtNQACmDk"]
[Sun Nov 09 07:15:35 2025] [fnaluxury.com] [error] [client 52.202.233.37:15168] [pid 642664] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwF3rNWpRWq-PQVMHtOQACmNw"]
[Sun Nov 09 07:15:38 2025] [fnaluxury.com] [error] [client 44.205.74.196:30899] [pid 642664] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwGnrNWpRWq-PQVMHtPwACmHc"]
[Sun Nov 09 07:15:42 2025] [fnaluxury.com] [error] [client 52.45.29.57:38960] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwHnrNWpRWq-PQVMHtRgACmIE"]
[Sun Nov 09 07:15:46 2025] [fnaluxury.com] [error] [client 100.29.155.89:23779] [pid 642664] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwInrNWpRWq-PQVMHtTgACmGE"]
[Sun Nov 09 07:15:51 2025] [fnaluxury.com] [error] [client 3.224.205.25:60732] [pid 642664] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwJ3rNWpRWq-PQVMHtWAACmIw"]
[Sun Nov 09 07:15:54 2025] [fnaluxury.com] [error] [client 3.93.211.16:37949] [pid 642664] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwKnrNWpRWq-PQVMHtYAACmK4"]
[Sun Nov 09 07:15:58 2025] [fnaluxury.com] [error] [client 23.23.104.107:60966] [pid 642664] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwLnrNWpRWq-PQVMHtaQACmNU"]
[Sun Nov 09 07:16:03 2025] [fnaluxury.com] [error] [client 52.204.71.8:26420] [pid 642664] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCwM3rNWpRWq-PQVMHtcQACmNY"]
[Sun Nov 09 07:16:07 2025] [fnaluxury.com] [error] [client 18.209.201.119:33955] [pid 642664] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwN3rNWpRWq-PQVMHteAACmEE"]
[Sun Nov 09 07:16:12 2025] [fnaluxury.com] [error] [client 3.232.82.72:3838] [pid 642664] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwPHrNWpRWq-PQVMHtggACmB0"]
[Sun Nov 09 07:16:16 2025] [fnaluxury.com] [error] [client 52.204.89.12:12737] [pid 642664] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwQHrNWpRWq-PQVMHtjQACmC8"]
[Sun Nov 09 07:16:20 2025] [fnaluxury.com] [error] [client 44.216.172.204:4022] [pid 642664] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCwRHrNWpRWq-PQVMHtmwACmEs"]
[Sun Nov 09 07:16:26 2025] [fnaluxury.com] [error] [client 52.45.92.83:48930] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwSnrNWpRWq-PQVMHtpwACmKA"]
[Sun Nov 09 07:16:30 2025] [fnaluxury.com] [error] [client 100.24.167.60:63459] [pid 642664] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwTnrNWpRWq-PQVMHtsAACmCg"]
[Sun Nov 09 07:16:31 2025] [fnaluxury.com] [error] [client 114.119.129.36:64471] [pid 642664] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu123/subsystem/cpu117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCwT3rNWpRWq-PQVMHtsgACmJI"]
[Sun Nov 09 07:16:31 2025] [fnaluxury.com] [error] [client 52.54.95.127:26748] [pid 642664] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwT3rNWpRWq-PQVMHtswACmLA"]
[Sun Nov 09 07:16:36 2025] [fnaluxury.com] [error] [client 100.29.63.24:25948] [pid 642664] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwVHrNWpRWq-PQVMHtvAACmMw"]
[Sun Nov 09 07:16:38 2025] [fnaluxury.com] [error] [client 54.90.8.255:29571] [pid 642664] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwVnrNWpRWq-PQVMHtvwACmLo"]
[Sun Nov 09 07:16:43 2025] [fnaluxury.com] [error] [client 52.70.123.241:50675] [pid 642664] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwW3rNWpRWq-PQVMHtygACmNs"]
[Sun Nov 09 07:16:47 2025] [fnaluxury.com] [error] [client 23.23.214.190:47629] [pid 642664] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwX3rNWpRWq-PQVMHt0QACmKo"]
[Sun Nov 09 07:16:51 2025] [fnaluxury.com] [error] [client 52.0.41.164:28540] [pid 642664] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwY3rNWpRWq-PQVMHt1gACmDI"]
[Sun Nov 09 07:16:55 2025] [fnaluxury.com] [error] [client 52.54.15.103:52203] [pid 642664] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwZ3rNWpRWq-PQVMHt4AACmBg"]
[Sun Nov 09 07:16:59 2025] [fnaluxury.com] [error] [client 52.1.106.130:53510] [pid 642664] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCwa3rNWpRWq-PQVMHt5gACmEk"]
[Sun Nov 09 07:17:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:41766] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCwbHrNWpRWq-PQVMHt6QACmFQ"]
[Sun Nov 09 07:17:05 2025] [fnaluxury.com] [error] [client 18.214.124.6:58510] [pid 642664] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCwcXrNWpRWq-PQVMHt8wACmBU"]
[Sun Nov 09 07:17:07 2025] [fnaluxury.com] [error] [client 107.20.224.184:23103] [pid 642664] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCwc3rNWpRWq-PQVMHt-gACmEA"]
[Sun Nov 09 07:17:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:18988] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCwd3rNWpRWq-PQVMHuAwACmDw"]
[Sun Nov 09 07:17:14 2025] [fnaluxury.com] [error] [client 34.231.156.59:2746] [pid 642664] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwenrNWpRWq-PQVMHuBwACmI8"]
[Sun Nov 09 07:17:14 2025] [fnaluxury.com] [error] [client 35.173.18.61:47153] [pid 642664] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCwenrNWpRWq-PQVMHuCAACmIU"]
[Sun Nov 09 07:17:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:25958] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCwe3rNWpRWq-PQVMHuDAACmCg"]
[Sun Nov 09 07:17:24 2025] [fnaluxury.com] [error] [client 34.195.60.66:56664] [pid 642664] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwhHrNWpRWq-PQVMHuFgACmKg"]
[Sun Nov 09 07:17:24 2025] [fnaluxury.com] [error] [client 52.5.242.243:12058] [pid 642664] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCwhHrNWpRWq-PQVMHuFwACmJ4"]
[Sun Nov 09 07:17:26 2025] [fnaluxury.com] [error] [client 3.227.180.70:51482] [pid 642664] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwhnrNWpRWq-PQVMHuHAACmMU"]
[Sun Nov 09 07:17:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:30562] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCwh3rNWpRWq-PQVMHuHQACmLo"]
[Sun Nov 09 07:17:30 2025] [fnaluxury.com] [error] [client 98.82.39.241:8501] [pid 642664] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwinrNWpRWq-PQVMHuIwACmOQ"]
[Sun Nov 09 07:17:34 2025] [fnaluxury.com] [error] [client 52.204.37.237:13896] [pid 642664] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwjnrNWpRWq-PQVMHuKQACmNs"]
[Sun Nov 09 07:17:42 2025] [fnaluxury.com] [error] [client 54.147.182.90:55777] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwlnrNWpRWq-PQVMHuPAACmCU"]
[Sun Nov 09 07:17:47 2025] [fnaluxury.com] [error] [client 44.205.120.22:38734] [pid 642664] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwm3rNWpRWq-PQVMHuRAACmDk"]
[Sun Nov 09 07:17:50 2025] [fnaluxury.com] [error] [client 52.207.47.227:8194] [pid 642664] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwnnrNWpRWq-PQVMHuSAACmDA"]
[Sun Nov 09 07:17:54 2025] [fnaluxury.com] [error] [client 98.83.177.42:59174] [pid 642664] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCwonrNWpRWq-PQVMHuTgACmFo"]
[Sun Nov 09 07:18:00 2025] [fnaluxury.com] [error] [client 18.214.124.6:21186] [pid 642664] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCwqHrNWpRWq-PQVMHuWQACmB4"]
[Sun Nov 09 07:18:02 2025] [fnaluxury.com] [error] [client 18.213.240.226:9794] [pid 642664] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwqnrNWpRWq-PQVMHuXgACmJY"]
[Sun Nov 09 07:18:08 2025] [fnaluxury.com] [error] [client 35.171.117.160:22053] [pid 642664] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwsHrNWpRWq-PQVMHueQACmKc"]
[Sun Nov 09 07:18:10 2025] [fnaluxury.com] [error] [client 54.235.191.179:21999] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwsnrNWpRWq-PQVMHuhwACmL0"]
[Sun Nov 09 07:18:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:18236] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCwtHrNWpRWq-PQVMHunAACmL4"]
[Sun Nov 09 07:18:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:36304] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCwuHrNWpRWq-PQVMHuxQACmF8"]
[Sun Nov 09 07:18:17 2025] [fnaluxury.com] [error] [client 34.226.89.140:30722] [pid 642664] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCwuXrNWpRWq-PQVMHuzgACmD0"]
[Sun Nov 09 07:18:20 2025] [fnaluxury.com] [error] [client 44.209.89.189:51793] [pid 642664] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCwvHrNWpRWq-PQVMHu6wACmFg"]
[Sun Nov 09 07:18:23 2025] [fnaluxury.com] [error] [client 3.230.69.161:52464] [pid 642664] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwv3rNWpRWq-PQVMHvAwACmEU"]
[Sun Nov 09 07:18:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:36320] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCwwHrNWpRWq-PQVMHvDwACmJI"]
[Sun Nov 09 07:18:26 2025] [fnaluxury.com] [error] [client 52.4.213.199:32275] [pid 642664] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCwwnrNWpRWq-PQVMHvHwACmKU"]
[Sun Nov 09 07:18:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:30262] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCwyXrNWpRWq-PQVMHvUgACmDE"]
[Sun Nov 09 07:18:35 2025] [fnaluxury.com] [error] [client 54.152.163.42:39405] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwy3rNWpRWq-PQVMHvVwACmOM"]
[Sun Nov 09 07:18:36 2025] [fnaluxury.com] [error] [client 34.234.197.175:56337] [pid 642664] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCwzHrNWpRWq-PQVMHvXQACmOk"]
[Sun Nov 09 07:18:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:44732] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCw0XrNWpRWq-PQVMHvawACmDg"]
[Sun Nov 09 07:18:41 2025] [fnaluxury.com] [error] [client 34.224.9.144:14464] [pid 642664] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCw0XrNWpRWq-PQVMHvbAACmDo"]
[Sun Nov 09 07:18:43 2025] [fnaluxury.com] [error] [client 54.197.178.107:36040] [pid 642664] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCw03rNWpRWq-PQVMHvdAACmIQ"]
[Sun Nov 09 07:18:47 2025] [fnaluxury.com] [error] [client 54.85.126.86:45852] [pid 642664] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCw13rNWpRWq-PQVMHvhAACmDs"]
[Sun Nov 09 07:18:50 2025] [fnaluxury.com] [error] [client 52.7.13.143:2914] [pid 642664] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCw2nrNWpRWq-PQVMHvkAACmJw"]
[Sun Nov 09 07:18:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:28244] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCw2nrNWpRWq-PQVMHvkgACmLU"]
[Sun Nov 09 07:18:56 2025] [fnaluxury.com] [error] [client 18.215.77.19:4013] [pid 642664] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCw4HrNWpRWq-PQVMHvqQACmMU"]
[Sun Nov 09 07:18:57 2025] [fnaluxury.com] [error] [client 114.119.138.194:54425] [pid 642664] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCw4XrNWpRWq-PQVMHvugACmBM"]
[Sun Nov 09 07:18:59 2025] [fnaluxury.com] [error] [client 54.91.122.193:31055] [pid 642664] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCw43rNWpRWq-PQVMHvwwACmKo"]
[Sun Nov 09 07:19:03 2025] [fnaluxury.com] [error] [client 35.173.18.61:49889] [pid 642664] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCw53rNWpRWq-PQVMHv2AACmOk"]
[Sun Nov 09 07:19:07 2025] [fnaluxury.com] [error] [client 34.227.156.153:64043] [pid 642664] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCw63rNWpRWq-PQVMHv_wACmGg"]
[Sun Nov 09 07:19:11 2025] [fnaluxury.com] [error] [client 18.211.39.188:61454] [pid 642664] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCw73rNWpRWq-PQVMHwIwACmLk"]
[Sun Nov 09 07:19:15 2025] [fnaluxury.com] [error] [client 184.72.95.195:12600] [pid 642664] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRCw83rNWpRWq-PQVMHwUQACmKs"]
[Sun Nov 09 07:19:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:56662] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCw9XrNWpRWq-PQVMHwXgACmNI"]
[Sun Nov 09 07:19:18 2025] [fnaluxury.com] [error] [client 34.236.41.241:57767] [pid 642664] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCw9nrNWpRWq-PQVMHwcQACmBY"]
[Sun Nov 09 07:19:25 2025] [fnaluxury.com] [error] [client 54.159.18.27:17056] [pid 642664] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCw_XrNWpRWq-PQVMHwoAACmEs"]
[Sun Nov 09 07:19:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:28926] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCw_XrNWpRWq-PQVMHwowACmHA"]
[Sun Nov 09 07:19:29 2025] [fnaluxury.com] [error] [client 34.225.138.57:17340] [pid 642664] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxAXrNWpRWq-PQVMHwwwACmGY"]
[Sun Nov 09 07:19:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:28928] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCxAXrNWpRWq-PQVMHwxQACmI8"]
[Sun Nov 09 07:19:33 2025] [fnaluxury.com] [error] [client 52.71.218.25:14453] [pid 642664] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxBXrNWpRWq-PQVMHw6QACmNA"]
[Sun Nov 09 07:19:35 2025] [fnaluxury.com] [error] [client 3.226.106.93:37583] [pid 642664] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCxB3rNWpRWq-PQVMHw8AACmOI"]
[Sun Nov 09 07:19:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:55164] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCxCXrNWpRWq-PQVMHw8gACmNc"]
[Sun Nov 09 07:19:39 2025] [fnaluxury.com] [error] [client 3.213.106.226:14612] [pid 642664] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxC3rNWpRWq-PQVMHw9gACmNU"]
[Sun Nov 09 07:19:45 2025] [fnaluxury.com] [error] [client 18.205.127.11:29648] [pid 642664] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxEXrNWpRWq-PQVMHxAAACmMM"]
[Sun Nov 09 07:19:49 2025] [fnaluxury.com] [error] [client 44.221.37.41:41495] [pid 642664] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxFXrNWpRWq-PQVMHxBgACmDI"]
[Sun Nov 09 07:19:50 2025] [fnaluxury.com] [error] [client 52.207.47.227:51325] [pid 642664] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxFnrNWpRWq-PQVMHxCQACmD4"]
[Sun Nov 09 07:19:55 2025] [fnaluxury.com] [error] [client 52.23.112.144:5038] [pid 642664] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxG3rNWpRWq-PQVMHxKAACmFE"]
[Sun Nov 09 07:19:58 2025] [fnaluxury.com] [error] [client 54.157.84.74:16457] [pid 642664] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxHnrNWpRWq-PQVMHxKwACmH8"]
[Sun Nov 09 07:19:59 2025] [fnaluxury.com] [error] [client 114.119.131.116:62063] [pid 642664] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCxH3rNWpRWq-PQVMHxLwACmIA"]
[Sun Nov 09 07:20:01 2025] [fnaluxury.com] [error] [client 54.167.32.123:33578] [pid 642664] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxIXrNWpRWq-PQVMHxNAACmIk"]
[Sun Nov 09 07:20:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:23566] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCxI3rNWpRWq-PQVMHxOQACmI0"]
[Sun Nov 09 07:20:07 2025] [fnaluxury.com] [error] [client 3.218.103.254:42120] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCxJ3rNWpRWq-PQVMHxRAACmLk"]
[Sun Nov 09 07:20:11 2025] [fnaluxury.com] [error] [client 52.200.251.20:64520] [pid 642664] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxK3rNWpRWq-PQVMHxTgACmLE"]
[Sun Nov 09 07:20:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:19934] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCxLHrNWpRWq-PQVMHxTwACmOc"]
[Sun Nov 09 07:20:15 2025] [fnaluxury.com] [error] [client 44.207.69.106:11174] [pid 642664] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxL3rNWpRWq-PQVMHxVgACmNA"]
[Sun Nov 09 07:20:18 2025] [fnaluxury.com] [error] [client 35.174.141.243:17251] [pid 642664] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxMnrNWpRWq-PQVMHxWgACmN8"]
[Sun Nov 09 07:20:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:53312] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCxNXrNWpRWq-PQVMHxXgACmNU"]
[Sun Nov 09 07:20:28 2025] [fnaluxury.com] [error] [client 44.220.2.97:40701] [pid 642664] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxPHrNWpRWq-PQVMHxaAACmEE"]
[Sun Nov 09 07:20:29 2025] [fnaluxury.com] [error] [client 34.231.156.59:36857] [pid 642664] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCxPXrNWpRWq-PQVMHxagACmO0"]
[Sun Nov 09 07:20:32 2025] [fnaluxury.com] [error] [client 3.232.39.98:34314] [pid 642664] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCxQHrNWpRWq-PQVMHxcgACmD4"]
[Sun Nov 09 07:20:35 2025] [fnaluxury.com] [error] [client 35.169.102.85:34019] [pid 642664] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCxQ3rNWpRWq-PQVMHxdAACmFk"]
[Sun Nov 09 07:20:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:55796] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCxRHrNWpRWq-PQVMHxeAACmOk"]
[Sun Nov 09 07:20:42 2025] [fnaluxury.com] [error] [client 3.219.81.66:8676] [pid 642664] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxSnrNWpRWq-PQVMHxfgACmNw"]
[Sun Nov 09 07:20:42 2025] [fnaluxury.com] [error] [client 54.86.59.155:53353] [pid 642664] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxSnrNWpRWq-PQVMHxfwACmFs"]
[Sun Nov 09 07:20:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:50988] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCxTnrNWpRWq-PQVMHxhgACmIQ"]
[Sun Nov 09 07:20:47 2025] [fnaluxury.com] [error] [client 3.215.59.93:18599] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxT3rNWpRWq-PQVMHxiwACmEA"]
[Sun Nov 09 07:20:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:51004] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCxUnrNWpRWq-PQVMHxkwACmB8"]
[Sun Nov 09 07:20:52 2025] [fnaluxury.com] [error] [client 3.211.181.86:2884] [pid 642664] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxVHrNWpRWq-PQVMHxlQACmGo"]
[Sun Nov 09 07:20:54 2025] [fnaluxury.com] [error] [client 35.168.238.50:52961] [pid 642664] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxVnrNWpRWq-PQVMHxmAACmIc"]
[Sun Nov 09 07:20:58 2025] [fnaluxury.com] [error] [client 3.219.80.71:41493] [pid 642664] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxWnrNWpRWq-PQVMHxnAACmKE"]
[Sun Nov 09 07:21:03 2025] [fnaluxury.com] [error] [client 34.192.125.239:25759] [pid 642664] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxX3rNWpRWq-PQVMHxogACmKg"]
[Sun Nov 09 07:21:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:21124] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCxYHrNWpRWq-PQVMHxowACmOo"]
[Sun Nov 09 07:21:06 2025] [fnaluxury.com] [error] [client 3.213.85.234:53208] [pid 642664] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxYnrNWpRWq-PQVMHxpgACmJo"]
[Sun Nov 09 07:21:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:57286] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCxZXrNWpRWq-PQVMHxqwACmLc"]
[Sun Nov 09 07:21:11 2025] [fnaluxury.com] [error] [client 34.234.206.30:26265] [pid 642664] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxZ3rNWpRWq-PQVMHxsAACmMY"]
[Sun Nov 09 07:21:17 2025] [fnaluxury.com] [error] [client 52.205.113.104:28117] [pid 642664] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxbXrNWpRWq-PQVMHxugACmNY"]
[Sun Nov 09 07:21:18 2025] [fnaluxury.com] [error] [client 98.83.94.113:11081] [pid 642664] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxbnrNWpRWq-PQVMHxvAACmBQ"]
[Sun Nov 09 07:21:25 2025] [fnaluxury.com] [error] [client 98.84.184.80:49623] [pid 642664] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCxdXrNWpRWq-PQVMHxxQACmEI"]
[Sun Nov 09 07:21:28 2025] [fnaluxury.com] [error] [client 34.231.156.59:30907] [pid 642664] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxeHrNWpRWq-PQVMHx0QACmIE"]
[Sun Nov 09 07:21:31 2025] [fnaluxury.com] [error] [client 98.84.60.17:43837] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxe3rNWpRWq-PQVMHx3wACmDo"]
[Sun Nov 09 07:21:36 2025] [fnaluxury.com] [error] [client 3.222.85.38:46224] [pid 642664] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxgHrNWpRWq-PQVMHx5gACmEM"]
[Sun Nov 09 07:21:38 2025] [fnaluxury.com] [error] [client 18.205.127.11:55317] [pid 642664] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCxgnrNWpRWq-PQVMHx7AACmEg"]
[Sun Nov 09 07:21:44 2025] [fnaluxury.com] [error] [client 98.83.72.38:43166] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxiHrNWpRWq-PQVMHx_QACmDc"]
[Sun Nov 09 07:21:46 2025] [fnaluxury.com] [error] [client 35.169.240.53:46485] [pid 642664] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxinrNWpRWq-PQVMHyBAACmIs"]
[Sun Nov 09 07:21:48 2025] [fnaluxury.com] [error] [client 114.119.134.161:26099] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCxjHrNWpRWq-PQVMHyFAACmLI"]
[Sun Nov 09 07:21:51 2025] [fnaluxury.com] [error] [client 34.194.165.45:46474] [pid 642664] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxj3rNWpRWq-PQVMHyGQACmLc"]
[Sun Nov 09 07:21:54 2025] [fnaluxury.com] [error] [client 3.219.81.66:37210] [pid 642664] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxknrNWpRWq-PQVMHyJwACmCo"]
[Sun Nov 09 07:22:00 2025] [fnaluxury.com] [error] [client 18.205.213.231:59376] [pid 642664] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxmHrNWpRWq-PQVMHyPAACmE0"]
[Sun Nov 09 07:22:03 2025] [fnaluxury.com] [error] [client 107.20.181.148:29870] [pid 642664] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCxm3rNWpRWq-PQVMHyQAACmBg"]
[Sun Nov 09 07:22:09 2025] [fnaluxury.com] [error] [client 3.235.215.92:26456] [pid 642664] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxoXrNWpRWq-PQVMHyTgACmHU"]
[Sun Nov 09 07:22:11 2025] [fnaluxury.com] [error] [client 54.225.98.148:40199] [pid 642664] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxo3rNWpRWq-PQVMHyUQACmHc"]
[Sun Nov 09 07:22:16 2025] [fnaluxury.com] [error] [client 54.152.163.42:21975] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCxqHrNWpRWq-PQVMHyYgACmKA"]
[Sun Nov 09 07:22:21 2025] [fnaluxury.com] [error] [client 52.205.222.214:4718] [pid 642664] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxrXrNWpRWq-PQVMHybgACmHk"]
[Sun Nov 09 07:22:23 2025] [fnaluxury.com] [error] [client 98.83.226.125:48029] [pid 642664] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxr3rNWpRWq-PQVMHydAACmJo"]
[Sun Nov 09 07:22:28 2025] [fnaluxury.com] [error] [client 34.230.124.21:31256] [pid 642664] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxtHrNWpRWq-PQVMHyfQACmOQ"]
[Sun Nov 09 07:22:33 2025] [fnaluxury.com] [error] [client 34.231.181.240:1431] [pid 642664] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxuXrNWpRWq-PQVMHyuAACmBA"]
[Sun Nov 09 07:22:34 2025] [fnaluxury.com] [error] [client 23.21.179.27:21714] [pid 642664] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCxunrNWpRWq-PQVMHyuwACmFM"]
[Sun Nov 09 07:22:39 2025] [fnaluxury.com] [error] [client 3.215.59.93:53602] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCxv3rNWpRWq-PQVMHyyAACmGs"]
[Sun Nov 09 07:22:43 2025] [fnaluxury.com] [error] [client 3.225.45.252:27062] [pid 642664] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush/subsystem/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxw3rNWpRWq-PQVMHyzwACmD0"]
[Sun Nov 09 07:22:48 2025] [fnaluxury.com] [error] [client 52.203.152.231:15835] [pid 642664] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxyHrNWpRWq-PQVMHy2QACmNk"]
[Sun Nov 09 07:22:51 2025] [fnaluxury.com] [error] [client 114.119.136.243:57831] [pid 642664] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCxy3rNWpRWq-PQVMHy4QACmII"]
[Sun Nov 09 07:22:52 2025] [fnaluxury.com] [error] [client 54.210.155.69:9657] [pid 642664] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCxzHrNWpRWq-PQVMHy4gACmG4"]
[Sun Nov 09 07:22:55 2025] [fnaluxury.com] [error] [client 3.224.215.150:6846] [pid 642664] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCxz3rNWpRWq-PQVMHy6gACmJQ"]
[Sun Nov 09 07:22:58 2025] [fnaluxury.com] [error] [client 34.205.163.103:1921] [pid 642664] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCx0nrNWpRWq-PQVMHy9gACmKM"]
[Sun Nov 09 07:23:02 2025] [fnaluxury.com] [error] [client 100.28.57.133:5689] [pid 642664] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCx1nrNWpRWq-PQVMHzCAACmMk"]
[Sun Nov 09 07:23:08 2025] [fnaluxury.com] [error] [client 34.205.170.13:11307] [pid 642664] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCx3HrNWpRWq-PQVMHzPgACmFI"]
[Sun Nov 09 07:23:12 2025] [fnaluxury.com] [error] [client 54.91.122.193:54379] [pid 642664] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCx4HrNWpRWq-PQVMHzTgACmNw"]
[Sun Nov 09 07:23:18 2025] [fnaluxury.com] [error] [client 52.205.141.124:53695] [pid 642664] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCx5nrNWpRWq-PQVMHzXQACmGo"]
[Sun Nov 09 07:23:20 2025] [fnaluxury.com] [error] [client 3.94.40.182:1178] [pid 642664] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCx6HrNWpRWq-PQVMHzYwACmEU"]
[Sun Nov 09 07:23:22 2025] [fnaluxury.com] [error] [client 3.226.34.98:57029] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCx6nrNWpRWq-PQVMHzawACmLw"]
[Sun Nov 09 07:23:27 2025] [fnaluxury.com] [error] [client 18.210.58.238:60064] [pid 642664] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCx73rNWpRWq-PQVMHzfAACmOQ"]
[Sun Nov 09 07:23:35 2025] [fnaluxury.com] [error] [client 54.80.185.200:14059] [pid 642664] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCx93rNWpRWq-PQVMHzmwACmFI"]
[Sun Nov 09 07:23:35 2025] [fnaluxury.com] [error] [client 100.29.160.53:60401] [pid 642664] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCx93rNWpRWq-PQVMHznQACmOU"]
[Sun Nov 09 07:23:38 2025] [fnaluxury.com] [error] [client 3.218.35.239:7572] [pid 642664] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCx-nrNWpRWq-PQVMHzsQACmC8"]
[Sun Nov 09 07:23:44 2025] [fnaluxury.com] [error] [client 3.93.211.16:39450] [pid 642664] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyAHrNWpRWq-PQVMHzvgACmGg"]
[Sun Nov 09 07:23:46 2025] [fnaluxury.com] [error] [client 54.163.169.168:22556] [pid 642664] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyAnrNWpRWq-PQVMHzxQACmGQ"]
[Sun Nov 09 07:23:50 2025] [fnaluxury.com] [error] [client 100.29.107.38:26999] [pid 642664] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyBnrNWpRWq-PQVMHzzgACmK0"]
[Sun Nov 09 07:23:56 2025] [fnaluxury.com] [error] [client 23.21.204.95:23364] [pid 642664] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyDHrNWpRWq-PQVMHz2wACmIs"]
[Sun Nov 09 07:23:58 2025] [fnaluxury.com] [error] [client 44.207.207.36:42250] [pid 642664] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCyDnrNWpRWq-PQVMHz4AACmJ0"]
[Sun Nov 09 07:24:04 2025] [fnaluxury.com] [error] [client 52.71.203.206:55201] [pid 642664] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCyFHrNWpRWq-PQVMHz7QACmBM"]
[Sun Nov 09 07:24:07 2025] [fnaluxury.com] [error] [client 3.93.211.16:38195] [pid 642664] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCyF3rNWpRWq-PQVMHz8wACmM4"]
[Sun Nov 09 07:24:08 2025] [fnaluxury.com] [error] [client 114.119.134.161:26101] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCyGHrNWpRWq-PQVMHz9gACmDE"]
[Sun Nov 09 07:24:12 2025] [fnaluxury.com] [error] [client 98.82.63.147:64858] [pid 642664] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyHHrNWpRWq-PQVMH0AwACmCU"]
[Sun Nov 09 07:24:15 2025] [fnaluxury.com] [error] [client 18.207.89.138:17993] [pid 642664] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyH3rNWpRWq-PQVMH0GAACmF8"]
[Sun Nov 09 07:24:18 2025] [fnaluxury.com] [error] [client 98.83.226.125:24082] [pid 642664] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyInrNWpRWq-PQVMH0OAACmNk"]
[Sun Nov 09 07:24:24 2025] [fnaluxury.com] [error] [client 34.225.138.57:27291] [pid 642664] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRCyKHrNWpRWq-PQVMH0hQACmFQ"]
[Sun Nov 09 07:24:29 2025] [fnaluxury.com] [error] [client 35.170.205.140:29649] [pid 642664] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCyLXrNWpRWq-PQVMH0pgACmFA"]
[Sun Nov 09 07:24:30 2025] [fnaluxury.com] [error] [client 52.6.5.24:35336] [pid 642664] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyLnrNWpRWq-PQVMH0sAACmD8"]
[Sun Nov 09 07:24:34 2025] [fnaluxury.com] [error] [client 98.82.214.73:19415] [pid 642664] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyMnrNWpRWq-PQVMH0zwACmIo"]
[Sun Nov 09 07:24:38 2025] [fnaluxury.com] [error] [client 18.208.11.93:61996] [pid 642664] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyNnrNWpRWq-PQVMH08QACmII"]
[Sun Nov 09 07:24:44 2025] [fnaluxury.com] [error] [client 54.90.8.255:7860] [pid 642664] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRCyPHrNWpRWq-PQVMH1FwACmJo"]
[Sun Nov 09 07:24:47 2025] [fnaluxury.com] [error] [client 18.209.201.119:2438] [pid 642664] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyP3rNWpRWq-PQVMH1MgACmFQ"]
[Sun Nov 09 07:24:50 2025] [fnaluxury.com] [error] [client 52.200.142.199:6042] [pid 642664] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCyQnrNWpRWq-PQVMH1RQACmEI"]
[Sun Nov 09 07:24:56 2025] [fnaluxury.com] [error] [client 44.213.36.21:10968] [pid 642664] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCySHrNWpRWq-PQVMH1dwACmEk"]
[Sun Nov 09 07:24:58 2025] [fnaluxury.com] [error] [client 3.220.148.166:41626] [pid 642664] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCySXrNWpRWq-PQVMH1gAACmBk"]
[Sun Nov 09 07:25:02 2025] [fnaluxury.com] [error] [client 23.21.227.240:10170] [pid 642664] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCyTnrNWpRWq-PQVMH1lwACmLY"]
[Sun Nov 09 07:25:07 2025] [fnaluxury.com] [error] [client 54.156.55.147:14069] [pid 642664] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyU3rNWpRWq-PQVMH1mwACmJI"]
[Sun Nov 09 07:25:11 2025] [fnaluxury.com] [error] [client 52.1.157.90:12410] [pid 642664] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyV3rNWpRWq-PQVMH1pAACmKI"]
[Sun Nov 09 07:25:13 2025] [fnaluxury.com] [error] [client 44.195.50.71:51610] [pid 642664] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyWXrNWpRWq-PQVMH1qwACmJM"]
[Sun Nov 09 07:25:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:19370] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCyXXrNWpRWq-PQVMH1sAACmN8"]
[Sun Nov 09 07:25:18 2025] [fnaluxury.com] [error] [client 98.84.60.17:20149] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyXnrNWpRWq-PQVMH1swACmBo"]
[Sun Nov 09 07:25:22 2025] [fnaluxury.com] [error] [client 98.83.8.142:40029] [pid 642664] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyYnrNWpRWq-PQVMH1ugACmKk"]
[Sun Nov 09 07:25:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:22020] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCyZXrNWpRWq-PQVMH1vgACmM0"]
[Sun Nov 09 07:25:25 2025] [fnaluxury.com] [error] [client 23.23.180.225:23106] [pid 642664] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyZXrNWpRWq-PQVMH1wQACmLA"]
[Sun Nov 09 07:25:29 2025] [fnaluxury.com] [error] [client 107.20.224.184:10058] [pid 642664] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aRCyaXrNWpRWq-PQVMH1zQACmKQ"]
[Sun Nov 09 07:25:31 2025] [fnaluxury.com] [error] [client 114.119.159.101:44195] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCya3rNWpRWq-PQVMH1zwACmEc"]
[Sun Nov 09 07:25:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:22024] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCybHrNWpRWq-PQVMH10gACmIE"]
[Sun Nov 09 07:25:34 2025] [fnaluxury.com] [error] [client 44.195.145.102:64840] [pid 642664] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCybnrNWpRWq-PQVMH11gACmOU"]
[Sun Nov 09 07:25:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:57612] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCycHrNWpRWq-PQVMH12QACmGk"]
[Sun Nov 09 07:25:37 2025] [fnaluxury.com] [error] [client 34.194.233.48:58770] [pid 642664] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCycXrNWpRWq-PQVMH16AACmG0"]
[Sun Nov 09 07:25:42 2025] [fnaluxury.com] [error] [client 54.84.250.51:40425] [pid 642664] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCydnrNWpRWq-PQVMH1_QACmJY"]
[Sun Nov 09 07:25:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:57616] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCyd3rNWpRWq-PQVMH2AAACmH4"]
[Sun Nov 09 07:25:46 2025] [fnaluxury.com] [error] [client 184.72.84.154:23022] [pid 642664] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRCyenrNWpRWq-PQVMH2BwACmMY"]
[Sun Nov 09 07:25:50 2025] [fnaluxury.com] [error] [client 54.147.80.137:43293] [pid 642664] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyfnrNWpRWq-PQVMH2EQACmBI"]
[Sun Nov 09 07:25:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:53078] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCygnrNWpRWq-PQVMH2HQACmMc"]
[Sun Nov 09 07:25:55 2025] [fnaluxury.com] [error] [client 44.218.170.184:3421] [pid 642664] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyg3rNWpRWq-PQVMH2IgACmC0"]
[Sun Nov 09 07:25:59 2025] [fnaluxury.com] [error] [client 52.200.54.136:34901] [pid 642664] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyh3rNWpRWq-PQVMH2PAACmCM"]
[Sun Nov 09 07:26:01 2025] [fnaluxury.com] [error] [client 107.20.224.184:58597] [pid 642664] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyiXrNWpRWq-PQVMH2QwACmC4"]
[Sun Nov 09 07:26:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:26042] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCyinrNWpRWq-PQVMH2RAACmF8"]
[Sun Nov 09 07:26:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:49276] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCyjXrNWpRWq-PQVMH2UQACmFE"]
[Sun Nov 09 07:26:06 2025] [fnaluxury.com] [error] [client 54.90.8.255:41046] [pid 642664] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRCyjnrNWpRWq-PQVMH2UgACmHU"]
[Sun Nov 09 07:26:10 2025] [fnaluxury.com] [error] [client 3.226.34.98:21267] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyknrNWpRWq-PQVMH2XAACmFw"]
[Sun Nov 09 07:26:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:49286] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCylXrNWpRWq-PQVMH2awACmDw"]
[Sun Nov 09 07:26:14 2025] [fnaluxury.com] [error] [client 98.83.178.66:40504] [pid 642664] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCylnrNWpRWq-PQVMH2bgACmKY"]
[Sun Nov 09 07:26:17 2025] [fnaluxury.com] [error] [client 3.213.85.234:48574] [pid 642664] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCymXrNWpRWq-PQVMH2dgACmKU"]
[Sun Nov 09 07:26:21 2025] [fnaluxury.com] [error] [client 44.207.207.36:22552] [pid 642664] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCynXrNWpRWq-PQVMH2gAACmOQ"]
[Sun Nov 09 07:26:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:25296] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCyoHrNWpRWq-PQVMH2hgACmHE"]
[Sun Nov 09 07:26:25 2025] [fnaluxury.com] [error] [client 52.0.41.164:33025] [pid 642664] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyoXrNWpRWq-PQVMH2kAACmFY"]
[Sun Nov 09 07:26:29 2025] [fnaluxury.com] [error] [client 3.221.222.168:59820] [pid 642664] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCypXrNWpRWq-PQVMH2mwACmOg"]
[Sun Nov 09 07:26:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:34506] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCyqHrNWpRWq-PQVMH2oQACmOk"]
[Sun Nov 09 07:26:34 2025] [fnaluxury.com] [error] [client 23.23.214.190:7063] [pid 642664] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyqnrNWpRWq-PQVMH2qQACmE4"]
[Sun Nov 09 07:26:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:60870] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/deluser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/deluser.conf found within ARGS:fileloc: /etc/deluser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCyqnrNWpRWq-PQVMH2qwKYYhI"]
[Sun Nov 09 07:26:37 2025] [fnaluxury.com] [error] [client 98.84.184.80:65189] [pid 642664] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyrXrNWpRWq-PQVMH2tQACmHc"]
[Sun Nov 09 07:26:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:60870] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCysHrNWpRWq-PQVMH2twKYiRU"]
[Sun Nov 09 07:26:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:56316] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCysHrNWpRWq-PQVMH2uAACmHU"]
[Sun Nov 09 07:26:42 2025] [fnaluxury.com] [error] [client 184.73.35.182:4047] [pid 642664] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCysnrNWpRWq-PQVMH2vwACmNk"]
[Sun Nov 09 07:26:46 2025] [fnaluxury.com] [error] [client 18.207.89.138:65349] [pid 642664] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCytnrNWpRWq-PQVMH2ygACmJQ"]
[Sun Nov 09 07:26:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:54892] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCyt3rNWpRWq-PQVMH2zQACmCU"]
[Sun Nov 09 07:26:49 2025] [fnaluxury.com] [error] [client 44.223.232.55:47101] [pid 642664] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCyuXrNWpRWq-PQVMH20wACmOI"]
[Sun Nov 09 07:26:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:54896] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCyu3rNWpRWq-PQVMH21wACmN0"]
[Sun Nov 09 07:26:53 2025] [fnaluxury.com] [error] [client 34.226.89.140:53068] [pid 642664] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCyvXrNWpRWq-PQVMH23AACmLs"]
[Sun Nov 09 07:26:54 2025] [fnaluxury.com] [error] [client 114.119.159.101:44197] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCyvnrNWpRWq-PQVMH23QACmCA"]
[Sun Nov 09 07:26:57 2025] [fnaluxury.com] [error] [client 3.230.69.161:32656] [pid 642664] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCywXrNWpRWq-PQVMH26AACmMM"]
[Sun Nov 09 07:27:01 2025] [fnaluxury.com] [error] [client 98.84.60.17:40388] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyxXrNWpRWq-PQVMH29gACmDQ"]
[Sun Nov 09 07:27:05 2025] [fnaluxury.com] [error] [client 100.29.128.75:27916] [pid 642664] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCyyXrNWpRWq-PQVMH2_AACmDk"]
[Sun Nov 09 07:27:11 2025] [fnaluxury.com] [error] [client 52.200.251.20:30105] [pid 642664] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCyz3rNWpRWq-PQVMH3DgACmHM"]
[Sun Nov 09 07:27:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:60870] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCy0XrNWpRWq-PQVMH3FAKYoCw"]
[Sun Nov 09 07:27:14 2025] [fnaluxury.com] [error] [client 54.83.56.1:46369] [pid 642664] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCy0nrNWpRWq-PQVMH3GgACmNs"]
[Sun Nov 09 07:27:18 2025] [fnaluxury.com] [error] [client 34.203.111.15:8083] [pid 642664] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCy1nrNWpRWq-PQVMH3IgACmK4"]
[Sun Nov 09 07:27:21 2025] [fnaluxury.com] [error] [client 23.21.175.228:22306] [pid 642664] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCy2XrNWpRWq-PQVMH3LwACmJ0"]
[Sun Nov 09 07:27:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:60870] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/issue" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/issue found within ARGS:fileloc: /etc/issue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCy3XrNWpRWq-PQVMH3NgKYwTc"]
[Sun Nov 09 07:27:25 2025] [fnaluxury.com] [error] [client 52.45.29.57:12614] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCy3XrNWpRWq-PQVMH3OAACmCA"]
[Sun Nov 09 07:27:29 2025] [fnaluxury.com] [error] [client 54.163.136.244:29604] [pid 642664] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCy4XrNWpRWq-PQVMH3QgACmMM"]
[Sun Nov 09 07:27:34 2025] [fnaluxury.com] [error] [client 54.197.178.107:26076] [pid 642664] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCy5nrNWpRWq-PQVMH3TgACmD4"]
[Sun Nov 09 07:27:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:60870] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRCy7HrNWpRWq-PQVMH3WQKY5UM"]
[Sun Nov 09 07:27:42 2025] [fnaluxury.com] [error] [client 52.73.142.41:29248] [pid 642664] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCy7nrNWpRWq-PQVMH3XwACmDY"]
[Sun Nov 09 07:27:45 2025] [fnaluxury.com] [error] [client 50.16.216.166:6479] [pid 642664] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCy8XrNWpRWq-PQVMH3ZgACmG0"]
[Sun Nov 09 07:27:50 2025] [fnaluxury.com] [error] [client 54.80.185.200:25900] [pid 642664] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCy9nrNWpRWq-PQVMH3cQACmI0"]
[Sun Nov 09 07:27:54 2025] [fnaluxury.com] [error] [client 54.235.191.179:30801] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCy-nrNWpRWq-PQVMH3fgACmNs"]
[Sun Nov 09 07:27:58 2025] [fnaluxury.com] [error] [client 52.71.216.196:48554] [pid 642664] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCy_nrNWpRWq-PQVMH3iQACmKY"]
[Sun Nov 09 07:28:02 2025] [fnaluxury.com] [error] [client 34.225.24.180:5542] [pid 642664] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzAnrNWpRWq-PQVMH3lwACmJc"]
[Sun Nov 09 07:28:06 2025] [fnaluxury.com] [error] [client 52.204.174.139:32519] [pid 642664] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzBnrNWpRWq-PQVMH3ogACmMI"]
[Sun Nov 09 07:28:10 2025] [fnaluxury.com] [error] [client 52.45.29.57:10854] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzCnrNWpRWq-PQVMH3uQACmGA"]
[Sun Nov 09 07:28:13 2025] [fnaluxury.com] [error] [client 44.210.204.255:1482] [pid 642664] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzDXrNWpRWq-PQVMH3yQACmG0"]
[Sun Nov 09 07:28:18 2025] [fnaluxury.com] [error] [client 54.91.122.193:31364] [pid 642664] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzEnrNWpRWq-PQVMH33AACmDc"]
[Sun Nov 09 07:28:21 2025] [fnaluxury.com] [error] [client 54.83.180.239:56741] [pid 642664] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzFXrNWpRWq-PQVMH37AACmJ4"]
[Sun Nov 09 07:28:25 2025] [fnaluxury.com] [error] [client 54.162.69.192:62286] [pid 642664] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzGXrNWpRWq-PQVMH4AQACmBo"]
[Sun Nov 09 07:28:30 2025] [fnaluxury.com] [error] [client 98.82.59.253:63138] [pid 642664] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzHnrNWpRWq-PQVMH4GAACmKQ"]
[Sun Nov 09 07:28:32 2025] [fnaluxury.com] [error] [client 114.119.139.70:35827] [pid 642664] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCzIHrNWpRWq-PQVMH4HwACmDI"]
[Sun Nov 09 07:28:34 2025] [fnaluxury.com] [error] [client 3.229.2.217:31672] [pid 642664] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzInrNWpRWq-PQVMH4KwACmDo"]
[Sun Nov 09 07:28:38 2025] [fnaluxury.com] [error] [client 54.198.33.233:26173] [pid 642664] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzJnrNWpRWq-PQVMH4OgACmHY"]
[Sun Nov 09 07:28:41 2025] [fnaluxury.com] [error] [client 52.7.13.143:34654] [pid 642664] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzKXrNWpRWq-PQVMH4SwACmL0"]
[Sun Nov 09 07:28:45 2025] [fnaluxury.com] [error] [client 54.164.106.236:5802] [pid 642664] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzLXrNWpRWq-PQVMH4ZQACmCA"]
[Sun Nov 09 07:28:49 2025] [fnaluxury.com] [error] [client 3.229.2.217:10777] [pid 642664] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzMXrNWpRWq-PQVMH4dAACmBs"]
[Sun Nov 09 07:28:53 2025] [fnaluxury.com] [error] [client 3.216.227.216:27169] [pid 642664] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCzNXrNWpRWq-PQVMH4gwACmGA"]
[Sun Nov 09 07:28:57 2025] [fnaluxury.com] [error] [client 3.223.134.5:24902] [pid 642664] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyrf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzOXrNWpRWq-PQVMH4lQACmEM"]
[Sun Nov 09 07:29:02 2025] [fnaluxury.com] [error] [client 3.89.176.255:2060] [pid 642664] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzPnrNWpRWq-PQVMH4pQACmII"]
[Sun Nov 09 07:29:05 2025] [fnaluxury.com] [error] [client 44.210.213.220:56794] [pid 642664] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzQXrNWpRWq-PQVMH4swACmKM"]
[Sun Nov 09 07:29:10 2025] [fnaluxury.com] [error] [client 3.89.170.186:32616] [pid 642664] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzRnrNWpRWq-PQVMH4ugACmKY"]
[Sun Nov 09 07:29:14 2025] [fnaluxury.com] [error] [client 50.19.102.70:58361] [pid 642664] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzSnrNWpRWq-PQVMH4xgACmKs"]
[Sun Nov 09 07:29:18 2025] [fnaluxury.com] [error] [client 34.238.45.183:32803] [pid 642664] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzTnrNWpRWq-PQVMH40QACmKk"]
[Sun Nov 09 07:29:21 2025] [fnaluxury.com] [error] [client 54.84.102.81:12376] [pid 642664] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzUXrNWpRWq-PQVMH42wACmBA"]
[Sun Nov 09 07:29:27 2025] [fnaluxury.com] [error] [client 54.80.185.200:60468] [pid 642664] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzV3rNWpRWq-PQVMH46AACmCk"]
[Sun Nov 09 07:29:29 2025] [fnaluxury.com] [error] [client 52.3.155.146:8042] [pid 642664] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzWXrNWpRWq-PQVMH47AACmC8"]
[Sun Nov 09 07:29:34 2025] [fnaluxury.com] [error] [client 18.233.24.238:15314] [pid 642664] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzXnrNWpRWq-PQVMH49AACmIo"]
[Sun Nov 09 07:29:37 2025] [fnaluxury.com] [error] [client 34.234.206.30:37251] [pid 642664] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzYXrNWpRWq-PQVMH4_QACmJE"]
[Sun Nov 09 07:29:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:17559] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRCzY3rNWpRWq-PQVMH4_wKYiJA"]
[Sun Nov 09 07:29:41 2025] [fnaluxury.com] [error] [client 54.198.33.233:16380] [pid 642664] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzZXrNWpRWq-PQVMH5BQACmGY"]
[Sun Nov 09 07:29:42 2025] [fnaluxury.com] [error] [client 114.119.159.101:44199] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCzZnrNWpRWq-PQVMH5BwACmFw"]
[Sun Nov 09 07:29:46 2025] [fnaluxury.com] [error] [client 52.204.71.8:64550] [pid 642664] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzanrNWpRWq-PQVMH5DQACmNs"]
[Sun Nov 09 07:29:49 2025] [fnaluxury.com] [error] [client 44.205.180.155:60751] [pid 642664] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzbXrNWpRWq-PQVMH5EwACmFg"]
[Sun Nov 09 07:29:54 2025] [fnaluxury.com] [error] [client 54.152.163.42:62286] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCzcnrNWpRWq-PQVMH5GwACmMs"]
[Sun Nov 09 07:29:57 2025] [fnaluxury.com] [error] [client 54.84.147.79:34778] [pid 642664] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzdXrNWpRWq-PQVMH5IwACmJ0"]
[Sun Nov 09 07:30:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:35004] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCzeHrNWpRWq-PQVMH5KAACmLs"]
[Sun Nov 09 07:30:02 2025] [fnaluxury.com] [error] [client 100.29.155.89:26873] [pid 642664] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzenrNWpRWq-PQVMH5LAACmBw"]
[Sun Nov 09 07:30:05 2025] [fnaluxury.com] [error] [client 3.94.156.104:6196] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzfXrNWpRWq-PQVMH5OAACmIU"]
[Sun Nov 09 07:30:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:44938] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCzgHrNWpRWq-PQVMH5PgACmMc"]
[Sun Nov 09 07:30:09 2025] [fnaluxury.com] [error] [client 18.207.79.144:64215] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzgXrNWpRWq-PQVMH5RAACmD8"]
[Sun Nov 09 07:30:13 2025] [fnaluxury.com] [error] [client 35.168.238.50:51481] [pid 642664] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzhXrNWpRWq-PQVMH5XQACmGI"]
[Sun Nov 09 07:30:18 2025] [fnaluxury.com] [error] [client 54.144.185.255:2448] [pid 642664] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzinrNWpRWq-PQVMH5bwACmHw"]
[Sun Nov 09 07:30:21 2025] [fnaluxury.com] [error] [client 52.54.95.127:15825] [pid 642664] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzjXrNWpRWq-PQVMH5ggACmOc"]
[Sun Nov 09 07:30:26 2025] [fnaluxury.com] [error] [client 44.207.207.36:18322] [pid 642664] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRCzknrNWpRWq-PQVMH5jAACmGc"]
[Sun Nov 09 07:30:30 2025] [fnaluxury.com] [error] [client 54.83.240.58:12282] [pid 642664] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzlnrNWpRWq-PQVMH5lQACmOw"]
[Sun Nov 09 07:30:33 2025] [fnaluxury.com] [error] [client 23.21.250.48:4569] [pid 642664] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzmXrNWpRWq-PQVMH5qwACmKo"]
[Sun Nov 09 07:30:37 2025] [fnaluxury.com] [error] [client 3.221.156.96:49565] [pid 642664] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCznXrNWpRWq-PQVMH5zwACmHo"]
[Sun Nov 09 07:30:42 2025] [fnaluxury.com] [error] [client 44.221.37.41:28023] [pid 642664] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzonrNWpRWq-PQVMH5_AACmBk"]
[Sun Nov 09 07:30:45 2025] [fnaluxury.com] [error] [client 52.71.46.142:25409] [pid 642664] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0/driver/1-0:1.0/driver/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzpXrNWpRWq-PQVMH6KwACmK8"]
[Sun Nov 09 07:30:50 2025] [fnaluxury.com] [error] [client 34.236.41.241:32154] [pid 642664] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCzqnrNWpRWq-PQVMH6XQACmDQ"]
[Sun Nov 09 07:30:53 2025] [fnaluxury.com] [error] [client 52.45.92.83:43842] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzrXrNWpRWq-PQVMH6iAACmE8"]
[Sun Nov 09 07:30:57 2025] [fnaluxury.com] [error] [client 18.206.47.187:44763] [pid 642664] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzsXrNWpRWq-PQVMH6yAACmKM"]
[Sun Nov 09 07:31:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:21718] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCztHrNWpRWq-PQVMH68AACmBI"]
[Sun Nov 09 07:31:01 2025] [fnaluxury.com] [error] [client 98.83.72.38:58948] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCztXrNWpRWq-PQVMH6_QACmFY"]
[Sun Nov 09 07:31:05 2025] [fnaluxury.com] [error] [client 34.235.239.240:3520] [pid 642664] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzuXrNWpRWq-PQVMH7KwACmGM"]
[Sun Nov 09 07:31:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:65250] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCzunrNWpRWq-PQVMH7LgACmD8"]
[Sun Nov 09 07:31:06 2025] [fnaluxury.com] [error] [client 114.119.136.243:57833] [pid 642664] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRCzunrNWpRWq-PQVMH7MwACmEk"]
[Sun Nov 09 07:31:10 2025] [fnaluxury.com] [error] [client 52.44.229.124:56676] [pid 642664] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCzvnrNWpRWq-PQVMH7UwACmK0"]
[Sun Nov 09 07:31:13 2025] [fnaluxury.com] [error] [client 3.212.86.97:52472] [pid 642664] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCzwXrNWpRWq-PQVMH7cgACmNc"]
[Sun Nov 09 07:31:17 2025] [fnaluxury.com] [error] [client 34.231.181.240:56536] [pid 642664] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzxXrNWpRWq-PQVMH7kQACmIc"]
[Sun Nov 09 07:31:21 2025] [fnaluxury.com] [error] [client 52.3.104.214:15670] [pid 642664] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCzyXrNWpRWq-PQVMH7qAACmEc"]
[Sun Nov 09 07:31:25 2025] [fnaluxury.com] [error] [client 3.210.223.61:29503] [pid 642664] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCzzXrNWpRWq-PQVMH7vQACmFc"]
[Sun Nov 09 07:31:29 2025] [fnaluxury.com] [error] [client 98.83.72.38:42325] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCz0XrNWpRWq-PQVMH71wACmB8"]
[Sun Nov 09 07:31:34 2025] [fnaluxury.com] [error] [client 100.29.160.53:61943] [pid 642664] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCz1nrNWpRWq-PQVMH8BgACmLo"]
[Sun Nov 09 07:31:37 2025] [fnaluxury.com] [error] [client 54.80.73.122:63010] [pid 642664] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRCz2XrNWpRWq-PQVMH8KAACmLc"]
[Sun Nov 09 07:31:41 2025] [fnaluxury.com] [error] [client 54.197.82.195:42558] [pid 642664] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRCz3XrNWpRWq-PQVMH8SAACmCw"]
[Sun Nov 09 07:31:45 2025] [fnaluxury.com] [error] [client 54.156.55.147:6459] [pid 642664] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRCz4XrNWpRWq-PQVMH8WQACmB0"]
[Sun Nov 09 07:31:49 2025] [fnaluxury.com] [error] [client 35.173.38.202:22770] [pid 642664] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyde/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCz5XrNWpRWq-PQVMH8ZAACmEM"]
[Sun Nov 09 07:31:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:54010] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRCz5nrNWpRWq-PQVMH8ZwACmF4"]
[Sun Nov 09 07:31:53 2025] [fnaluxury.com] [error] [client 107.23.62.75:28318] [pid 642664] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCz6XrNWpRWq-PQVMH8cAACmB4"]
[Sun Nov 09 07:31:57 2025] [fnaluxury.com] [error] [client 54.166.126.132:21795] [pid 642664] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRCz7XrNWpRWq-PQVMH8fAACmOc"]
[Sun Nov 09 07:32:01 2025] [fnaluxury.com] [error] [client 3.211.105.134:54523] [pid 642664] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCz8XrNWpRWq-PQVMH8iAACmDw"]
[Sun Nov 09 07:32:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:48858] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRCz83rNWpRWq-PQVMH8igACmKY"]
[Sun Nov 09 07:32:05 2025] [fnaluxury.com] [error] [client 44.221.227.90:48235] [pid 642664] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRCz9XrNWpRWq-PQVMH8kAACmLs"]
[Sun Nov 09 07:32:10 2025] [fnaluxury.com] [error] [client 23.21.225.190:57071] [pid 642664] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/driver/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRCz-nrNWpRWq-PQVMH8nAACmBY"]
[Sun Nov 09 07:32:13 2025] [fnaluxury.com] [error] [client 52.5.242.243:38853] [pid 642664] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRCz_XrNWpRWq-PQVMH8pwACmFY"]
[Sun Nov 09 07:32:17 2025] [fnaluxury.com] [error] [client 3.93.211.16:32193] [pid 642664] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0AXrNWpRWq-PQVMH8sgACmD4"]
[Sun Nov 09 07:32:21 2025] [fnaluxury.com] [error] [client 52.73.6.26:31716] [pid 642664] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0BXrNWpRWq-PQVMH8ugACmGI"]
[Sun Nov 09 07:32:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:51776] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0B3rNWpRWq-PQVMH8vwACmDo"]
[Sun Nov 09 07:32:26 2025] [fnaluxury.com] [error] [client 3.213.85.234:59806] [pid 642664] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0CnrNWpRWq-PQVMH8xQACmEM"]
[Sun Nov 09 07:32:29 2025] [fnaluxury.com] [error] [client 18.210.58.238:59592] [pid 642664] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0DXrNWpRWq-PQVMH8zAACmI0"]
[Sun Nov 09 07:32:30 2025] [fnaluxury.com] [error] [client 114.119.131.116:62065] [pid 642664] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC0DnrNWpRWq-PQVMH8zgACmB8"]
[Sun Nov 09 07:32:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:39498] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0EHrNWpRWq-PQVMH80QACmB4"]
[Sun Nov 09 07:32:33 2025] [fnaluxury.com] [error] [client 44.212.106.171:41205] [pid 642664] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0EXrNWpRWq-PQVMH81gACmDc"]
[Sun Nov 09 07:32:37 2025] [fnaluxury.com] [error] [client 3.208.146.193:30818] [pid 642664] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0FXrNWpRWq-PQVMH83AACmKA"]
[Sun Nov 09 07:32:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:63232] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0F3rNWpRWq-PQVMH84gACmIs"]
[Sun Nov 09 07:32:42 2025] [fnaluxury.com] [error] [client 3.223.134.5:63719] [pid 642664] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0GnrNWpRWq-PQVMH86AACmIM"]
[Sun Nov 09 07:32:45 2025] [fnaluxury.com] [error] [client 44.215.235.20:64294] [pid 642664] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0HXrNWpRWq-PQVMH89AACmOQ"]
[Sun Nov 09 07:32:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:41206] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0H3rNWpRWq-PQVMH8-gACmBQ"]
[Sun Nov 09 07:32:49 2025] [fnaluxury.com] [error] [client 52.204.81.148:40725] [pid 642664] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0IXrNWpRWq-PQVMH9AwACmCo"]
[Sun Nov 09 07:32:53 2025] [fnaluxury.com] [error] [client 52.207.47.227:2546] [pid 642664] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0JXrNWpRWq-PQVMH9DgACmEw"]
[Sun Nov 09 07:32:57 2025] [fnaluxury.com] [error] [client 44.193.102.198:18311] [pid 642664] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0KXrNWpRWq-PQVMH9GAACmCk"]
[Sun Nov 09 07:33:01 2025] [fnaluxury.com] [error] [client 3.94.40.182:15693] [pid 642664] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0LXrNWpRWq-PQVMH9JwACmD0"]
[Sun Nov 09 07:33:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:57274] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0MXrNWpRWq-PQVMH9MwACmFU"]
[Sun Nov 09 07:33:05 2025] [fnaluxury.com] [error] [client 52.204.174.139:28162] [pid 642664] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0MXrNWpRWq-PQVMH9NQACmLY"]
[Sun Nov 09 07:33:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:57280] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0NXrNWpRWq-PQVMH9QAACmKg"]
[Sun Nov 09 07:33:09 2025] [fnaluxury.com] [error] [client 3.224.104.67:30156] [pid 642664] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0NXrNWpRWq-PQVMH9QgACmH0"]
[Sun Nov 09 07:33:13 2025] [fnaluxury.com] [error] [client 3.226.34.98:8832] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0OXrNWpRWq-PQVMH9YgACmJw"]
[Sun Nov 09 07:33:18 2025] [fnaluxury.com] [error] [client 54.225.181.161:41687] [pid 642664] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0PnrNWpRWq-PQVMH9hwACmKo"]
[Sun Nov 09 07:33:22 2025] [fnaluxury.com] [error] [client 98.83.226.125:33320] [pid 642664] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRC0QnrNWpRWq-PQVMH9qgACmIg"]
[Sun Nov 09 07:33:25 2025] [fnaluxury.com] [error] [client 44.209.35.147:21402] [pid 642664] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRC0RXrNWpRWq-PQVMH9wQACmLY"]
[Sun Nov 09 07:33:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:35166] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0SHrNWpRWq-PQVMH9xwACmMw"]
[Sun Nov 09 07:33:30 2025] [fnaluxury.com] [error] [client 54.235.125.129:64241] [pid 642664] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0SnrNWpRWq-PQVMH9ygACmLE"]
[Sun Nov 09 07:33:33 2025] [fnaluxury.com] [error] [client 3.214.176.44:3721] [pid 642664] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0TXrNWpRWq-PQVMH91QACmN0"]
[Sun Nov 09 07:33:37 2025] [fnaluxury.com] [error] [client 44.221.105.234:6865] [pid 642664] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0UXrNWpRWq-PQVMH93gACmLc"]
[Sun Nov 09 07:33:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:30982] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0VHrNWpRWq-PQVMH95AACmBQ"]
[Sun Nov 09 07:33:41 2025] [fnaluxury.com] [error] [client 52.1.106.130:37781] [pid 642664] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0VXrNWpRWq-PQVMH96QACmIU"]
[Sun Nov 09 07:33:45 2025] [fnaluxury.com] [error] [client 184.73.35.182:52710] [pid 642664] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0WXrNWpRWq-PQVMH98gACmFM"]
[Sun Nov 09 07:33:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:59722] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0XXrNWpRWq-PQVMH9_QACmGk"]
[Sun Nov 09 07:33:49 2025] [fnaluxury.com] [error] [client 44.218.170.184:37313] [pid 642664] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0XXrNWpRWq-PQVMH9_gACmGA"]
[Sun Nov 09 07:33:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:59734] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0YXrNWpRWq-PQVMH-BgACmFc"]
[Sun Nov 09 07:33:53 2025] [fnaluxury.com] [error] [client 52.200.142.199:65474] [pid 642664] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0YXrNWpRWq-PQVMH-BwACmCk"]
[Sun Nov 09 07:33:57 2025] [fnaluxury.com] [error] [client 34.194.95.99:28616] [pid 642664] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC0ZXrNWpRWq-PQVMH-EgACmDs"]
[Sun Nov 09 07:34:00 2025] [fnaluxury.com] [error] [client 114.119.129.36:64475] [pid 642664] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC0aHrNWpRWq-PQVMH-FwACmIQ"]
[Sun Nov 09 07:34:01 2025] [fnaluxury.com] [error] [client 23.21.228.180:33356] [pid 642664] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC0aXrNWpRWq-PQVMH-HQACmGo"]
[Sun Nov 09 07:34:06 2025] [fnaluxury.com] [error] [client 54.235.191.179:1514] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC0bnrNWpRWq-PQVMH-JwACmJY"]
[Sun Nov 09 07:34:10 2025] [fnaluxury.com] [error] [client 44.207.207.36:15127] [pid 642664] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0cnrNWpRWq-PQVMH-LwACmEU"]
[Sun Nov 09 07:34:13 2025] [fnaluxury.com] [error] [client 52.71.218.25:61070] [pid 642664] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0dXrNWpRWq-PQVMH-OQACmLI"]
[Sun Nov 09 07:34:17 2025] [fnaluxury.com] [error] [client 52.6.232.201:56195] [pid 642664] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0eXrNWpRWq-PQVMH-QwACmBI"]
[Sun Nov 09 07:34:21 2025] [fnaluxury.com] [error] [client 3.232.39.98:56172] [pid 642664] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0fXrNWpRWq-PQVMH-TwACmBc"]
[Sun Nov 09 07:34:26 2025] [fnaluxury.com] [error] [client 34.236.41.241:5400] [pid 642664] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC0gnrNWpRWq-PQVMH-XgACmDg"]
[Sun Nov 09 07:34:29 2025] [fnaluxury.com] [error] [client 50.16.72.185:11693] [pid 642664] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0hXrNWpRWq-PQVMH-ZgACmBU"]
[Sun Nov 09 07:34:33 2025] [fnaluxury.com] [error] [client 54.144.185.255:56147] [pid 642664] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0iXrNWpRWq-PQVMH-bgACmHQ"]
[Sun Nov 09 07:34:38 2025] [fnaluxury.com] [error] [client 107.23.62.75:25501] [pid 642664] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0jnrNWpRWq-PQVMH-eAACmO4"]
[Sun Nov 09 07:34:41 2025] [fnaluxury.com] [error] [client 54.147.80.137:42250] [pid 642664] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC0kXrNWpRWq-PQVMH-gAACmHY"]
[Sun Nov 09 07:34:46 2025] [fnaluxury.com] [error] [client 52.201.155.215:15879] [pid 642664] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0lnrNWpRWq-PQVMH-jgACmL0"]
[Sun Nov 09 07:34:49 2025] [fnaluxury.com] [error] [client 44.196.118.6:40192] [pid 642664] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0mXrNWpRWq-PQVMH-oAACmOQ"]
[Sun Nov 09 07:34:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:35358] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0m3rNWpRWq-PQVMH-owACmMk"]
[Sun Nov 09 07:34:53 2025] [fnaluxury.com] [error] [client 52.204.89.12:55243] [pid 642664] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC0nXrNWpRWq-PQVMH-qwACmMI"]
[Sun Nov 09 07:34:57 2025] [fnaluxury.com] [error] [client 52.21.62.139:8698] [pid 642664] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0oXrNWpRWq-PQVMH-vQACmE0"]
[Sun Nov 09 07:35:02 2025] [fnaluxury.com] [error] [client 44.212.232.231:54045] [pid 642664] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0pnrNWpRWq-PQVMH-ygACmHo"]
[Sun Nov 09 07:35:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:55878] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0p3rNWpRWq-PQVMH-zwACmDY"]
[Sun Nov 09 07:35:06 2025] [fnaluxury.com] [error] [client 18.232.11.247:24417] [pid 642664] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0qnrNWpRWq-PQVMH-1AACmCg"]
[Sun Nov 09 07:35:09 2025] [fnaluxury.com] [error] [client 52.70.209.13:39600] [pid 642664] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0rXrNWpRWq-PQVMH-3wACmJs"]
[Sun Nov 09 07:35:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:32008] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0r3rNWpRWq-PQVMH-5gACmKE"]
[Sun Nov 09 07:35:13 2025] [fnaluxury.com] [error] [client 3.221.244.28:49536] [pid 642664] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC0sXrNWpRWq-PQVMH-7QACmIs"]
[Sun Nov 09 07:35:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:24222] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0tHrNWpRWq-PQVMH-8gACmJM"]
[Sun Nov 09 07:35:18 2025] [fnaluxury.com] [error] [client 3.209.174.110:44300] [pid 642664] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0tnrNWpRWq-PQVMH-9gACmNA"]
[Sun Nov 09 07:35:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:37778] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/apt/history.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC0t3rNWpRWq-PQVMH--QKY2Kc"]
[Sun Nov 09 07:35:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:37778] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC0t3rNWpRWq-PQVMH--QKY2Kc"]
[Sun Nov 09 07:35:21 2025] [fnaluxury.com] [error] [client 54.235.158.162:38212] [pid 642664] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC0uXrNWpRWq-PQVMH-_wACmJw"]
[Sun Nov 09 07:35:25 2025] [fnaluxury.com] [error] [client 54.156.124.2:10110] [pid 642664] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC0vXrNWpRWq-PQVMH_DgACmLA"]
[Sun Nov 09 07:35:29 2025] [fnaluxury.com] [error] [client 3.232.39.98:45248] [pid 642664] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC0wXrNWpRWq-PQVMH_HwACmJA"]
[Sun Nov 09 07:35:31 2025] [fnaluxury.com] [error] [client 114.119.136.243:57835] [pid 642664] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC0w3rNWpRWq-PQVMH_IgACmC4"]
[Sun Nov 09 07:35:33 2025] [fnaluxury.com] [error] [client 3.224.205.25:61891] [pid 642664] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0xXrNWpRWq-PQVMH_KgACmFo"]
[Sun Nov 09 07:35:37 2025] [fnaluxury.com] [error] [client 54.204.62.163:59242] [pid 642664] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC0yXrNWpRWq-PQVMH_OgACmG8"]
[Sun Nov 09 07:35:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:51670] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC0zXrNWpRWq-PQVMH_SgACmLY"]
[Sun Nov 09 07:35:41 2025] [fnaluxury.com] [error] [client 184.73.35.182:19910] [pid 642664] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0zXrNWpRWq-PQVMH_TQACmHY"]
[Sun Nov 09 07:35:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:60860] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC00XrNWpRWq-PQVMH_XQACmCU"]
[Sun Nov 09 07:35:45 2025] [fnaluxury.com] [error] [client 34.195.248.30:35275] [pid 642664] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC00XrNWpRWq-PQVMH_XgACmLg"]
[Sun Nov 09 07:35:49 2025] [fnaluxury.com] [error] [client 52.2.83.227:33829] [pid 642664] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC01XrNWpRWq-PQVMH_awACmLI"]
[Sun Nov 09 07:35:53 2025] [fnaluxury.com] [error] [client 3.213.213.161:32782] [pid 642664] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC02XrNWpRWq-PQVMH_cQACmFQ"]
[Sun Nov 09 07:35:57 2025] [fnaluxury.com] [error] [client 3.218.103.254:41235] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC03XrNWpRWq-PQVMH_egACmCo"]
[Sun Nov 09 07:35:58 2025] [fnaluxury.com] [error] [client 144.76.19.157:24702] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC03nrNWpRWq-PQVMH_fQACmIU"]
[Sun Nov 09 07:36:01 2025] [fnaluxury.com] [error] [client 100.28.49.152:29272] [pid 642664] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC04XrNWpRWq-PQVMH_hAACmCE"]
[Sun Nov 09 07:36:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:37778] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC05HrNWpRWq-PQVMH_igKY7co"]
[Sun Nov 09 07:36:05 2025] [fnaluxury.com] [error] [client 3.223.134.5:46416] [pid 642664] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC05XrNWpRWq-PQVMH_jAACmKs"]
[Sun Nov 09 07:36:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:29100] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC053rNWpRWq-PQVMH_jwACmIA"]
[Sun Nov 09 07:36:12 2025] [fnaluxury.com] [error] [client 23.22.59.87:32788] [pid 642664] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC07HrNWpRWq-PQVMH_nAACmGE"]
[Sun Nov 09 07:36:13 2025] [fnaluxury.com] [error] [client 3.232.39.98:53774] [pid 642664] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC07XrNWpRWq-PQVMH_ogACmGU"]
[Sun Nov 09 07:36:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:29112] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC07nrNWpRWq-PQVMH_pQACmO4"]
[Sun Nov 09 07:36:17 2025] [fnaluxury.com] [error] [client 54.164.106.236:8875] [pid 642664] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC08XrNWpRWq-PQVMH_1gACmMs"]
[Sun Nov 09 07:36:22 2025] [fnaluxury.com] [error] [client 54.162.69.192:58419] [pid 642664] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC09nrNWpRWq-PQVMH_4AACmKc"]
[Sun Nov 09 07:36:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:40508] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC09nrNWpRWq-PQVMH_4wACmOw"]
[Sun Nov 09 07:36:25 2025] [fnaluxury.com] [error] [client 50.19.221.48:51152] [pid 642664] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC0-XrNWpRWq-PQVMH_7QACmNE"]
[Sun Nov 09 07:36:30 2025] [fnaluxury.com] [error] [client 18.214.251.19:32199] [pid 642664] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC0_nrNWpRWq-PQVMH_8wACmBI"]
[Sun Nov 09 07:36:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:21150] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC0_3rNWpRWq-PQVMH_9gACmCc"]
[Sun Nov 09 07:36:33 2025] [fnaluxury.com] [error] [client 184.73.68.20:23405] [pid 642664] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1AXrNWpRWq-PQVMH__QACmEY"]
[Sun Nov 09 07:36:37 2025] [fnaluxury.com] [error] [client 34.227.156.153:42727] [pid 642664] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1BXrNWpRWq-PQVMEACwACmE4"]
[Sun Nov 09 07:36:41 2025] [fnaluxury.com] [error] [client 114.119.159.101:44203] [pid 642664] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC1CXrNWpRWq-PQVMEAEQACmCk"]
[Sun Nov 09 07:36:41 2025] [fnaluxury.com] [error] [client 34.224.132.215:40708] [pid 642664] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRC1CXrNWpRWq-PQVMEAEwACmGg"]
[Sun Nov 09 07:36:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:29710] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1C3rNWpRWq-PQVMEAFgACmEM"]
[Sun Nov 09 07:36:46 2025] [fnaluxury.com] [error] [client 3.212.86.97:62526] [pid 642664] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp3/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1DnrNWpRWq-PQVMEAHAACmEk"]
[Sun Nov 09 07:36:49 2025] [fnaluxury.com] [error] [client 34.227.156.153:3010] [pid 642664] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1EXrNWpRWq-PQVMEAIQACmFU"]
[Sun Nov 09 07:36:54 2025] [fnaluxury.com] [error] [client 34.235.239.240:55183] [pid 642664] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1FnrNWpRWq-PQVMEAJwACmHM"]
[Sun Nov 09 07:36:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:49014] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1GXrNWpRWq-PQVMEAKQACmOo"]
[Sun Nov 09 07:36:57 2025] [fnaluxury.com] [error] [client 54.166.104.83:5011] [pid 642664] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1GXrNWpRWq-PQVMEAKwACmKM"]
[Sun Nov 09 07:37:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:49016] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1HHrNWpRWq-PQVMEAMwACmJo"]
[Sun Nov 09 07:37:01 2025] [fnaluxury.com] [error] [client 44.216.172.204:5318] [pid 642664] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC1HXrNWpRWq-PQVMEANQACmLg"]
[Sun Nov 09 07:37:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:49020] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1IHrNWpRWq-PQVMEAOgACmHs"]
[Sun Nov 09 07:37:05 2025] [fnaluxury.com] [error] [client 44.218.170.184:25574] [pid 642664] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1IXrNWpRWq-PQVMEAPQACmLI"]
[Sun Nov 09 07:37:09 2025] [fnaluxury.com] [error] [client 34.234.200.207:19926] [pid 642664] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1JXrNWpRWq-PQVMEARQACmL4"]
[Sun Nov 09 07:37:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:27652] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1KHrNWpRWq-PQVMEATAACmNY"]
[Sun Nov 09 07:37:13 2025] [fnaluxury.com] [error] [client 52.44.148.203:42794] [pid 642664] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1KXrNWpRWq-PQVMEAUAACmMI"]
[Sun Nov 09 07:37:17 2025] [fnaluxury.com] [error] [client 44.212.131.50:49848] [pid 642664] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1LXrNWpRWq-PQVMEAXAACmM8"]
[Sun Nov 09 07:37:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:27790] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1MHrNWpRWq-PQVMEAZQACmKo"]
[Sun Nov 09 07:37:22 2025] [fnaluxury.com] [error] [client 54.152.163.42:1603] [pid 642664] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1MnrNWpRWq-PQVMEAawACmC4"]
[Sun Nov 09 07:37:25 2025] [fnaluxury.com] [error] [client 3.219.81.66:53301] [pid 642664] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1NXrNWpRWq-PQVMEAcwACmGg"]
[Sun Nov 09 07:37:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:26554] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1OHrNWpRWq-PQVMEAdgACmIY"]
[Sun Nov 09 07:37:29 2025] [fnaluxury.com] [error] [client 50.17.193.48:28871] [pid 642664] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1OXrNWpRWq-PQVMEAewACmG8"]
[Sun Nov 09 07:37:34 2025] [fnaluxury.com] [error] [client 52.54.95.127:5961] [pid 642664] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1PnrNWpRWq-PQVMEApAACmJ0"]
[Sun Nov 09 07:37:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:23294] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1QHrNWpRWq-PQVMEAqwACmHE"]
[Sun Nov 09 07:37:37 2025] [fnaluxury.com] [error] [client 34.205.170.13:33222] [pid 642664] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1QXrNWpRWq-PQVMEArQACmNU"]
[Sun Nov 09 07:37:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:23308] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1RXrNWpRWq-PQVMEAsQACmIc"]
[Sun Nov 09 07:37:41 2025] [fnaluxury.com] [error] [client 44.223.193.255:36902] [pid 642664] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1RXrNWpRWq-PQVMEAswACmBg"]
[Sun Nov 09 07:37:45 2025] [fnaluxury.com] [error] [client 3.226.106.93:62215] [pid 642664] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1SXrNWpRWq-PQVMEAvgACmFY"]
[Sun Nov 09 07:37:49 2025] [fnaluxury.com] [error] [client 44.195.145.102:46122] [pid 642664] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1TXrNWpRWq-PQVMEAyQACmKs"]
[Sun Nov 09 07:37:53 2025] [fnaluxury.com] [error] [client 52.73.6.26:5455] [pid 642664] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices/kprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1UXrNWpRWq-PQVMEA0AACmH8"]
[Sun Nov 09 07:37:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:31992] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1VHrNWpRWq-PQVMEA1gACmF4"]
[Sun Nov 09 07:37:57 2025] [fnaluxury.com] [error] [client 23.23.103.31:7417] [pid 642664] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1VXrNWpRWq-PQVMEA2gACmEk"]
[Sun Nov 09 07:38:01 2025] [fnaluxury.com] [error] [client 100.28.204.82:57850] [pid 642664] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1WXrNWpRWq-PQVMEA6wACmB4"]
[Sun Nov 09 07:38:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:29718] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1XXrNWpRWq-PQVMEA8wACmJQ"]
[Sun Nov 09 07:38:05 2025] [fnaluxury.com] [error] [client 114.119.134.161:26107] [pid 642664] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC1XXrNWpRWq-PQVMEA9QACmJY"]
[Sun Nov 09 07:38:09 2025] [fnaluxury.com] [error] [client 34.231.77.232:34402] [pid 642664] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC1YXrNWpRWq-PQVMEA_AACmMA"]
[Sun Nov 09 07:38:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:29730] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1ZXrNWpRWq-PQVMEBBwACmOA"]
[Sun Nov 09 07:38:13 2025] [fnaluxury.com] [error] [client 98.84.60.17:3423] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1ZXrNWpRWq-PQVMEBCQACmCU"]
[Sun Nov 09 07:38:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:58766] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1aXrNWpRWq-PQVMEBEwACmNY"]
[Sun Nov 09 07:38:18 2025] [fnaluxury.com] [error] [client 3.215.59.93:13262] [pid 642664] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1anrNWpRWq-PQVMEBFQACmDE"]
[Sun Nov 09 07:38:21 2025] [fnaluxury.com] [error] [client 18.232.36.1:43343] [pid 642664] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC1bXrNWpRWq-PQVMEBLgACmDU"]
[Sun Nov 09 07:38:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:21320] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1cXrNWpRWq-PQVMEBNAACmD4"]
[Sun Nov 09 07:38:26 2025] [fnaluxury.com] [error] [client 52.0.105.244:45910] [pid 642664] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1cnrNWpRWq-PQVMEBNgACmGI"]
[Sun Nov 09 07:38:29 2025] [fnaluxury.com] [error] [client 52.70.123.241:30702] [pid 642664] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1dXrNWpRWq-PQVMEBPwACmFc"]
[Sun Nov 09 07:38:34 2025] [fnaluxury.com] [error] [client 23.21.148.226:2284] [pid 642664] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC1enrNWpRWq-PQVMEBSQACmEM"]
[Sun Nov 09 07:38:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:60822] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1fXrNWpRWq-PQVMEBUQACmGY"]
[Sun Nov 09 07:38:37 2025] [fnaluxury.com] [error] [client 54.159.18.27:14674] [pid 642664] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1fXrNWpRWq-PQVMEBUgACmJ8"]
[Sun Nov 09 07:38:41 2025] [fnaluxury.com] [error] [client 3.94.156.104:24944] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1gXrNWpRWq-PQVMEBWAACmGU"]
[Sun Nov 09 07:38:45 2025] [fnaluxury.com] [error] [client 18.232.11.247:62709] [pid 642664] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1hXrNWpRWq-PQVMEBXgACmG4"]
[Sun Nov 09 07:38:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:25282] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1hnrNWpRWq-PQVMEBXwACmOc"]
[Sun Nov 09 07:38:50 2025] [fnaluxury.com] [error] [client 54.156.55.147:20367] [pid 642664] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC1iXrNWpRWq-PQVMEBYgACmJQ"]
[Sun Nov 09 07:38:53 2025] [fnaluxury.com] [error] [client 52.202.233.37:26050] [pid 642664] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1jXrNWpRWq-PQVMEBawACmDw"]
[Sun Nov 09 07:38:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:25286] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1jnrNWpRWq-PQVMEBbwACmMA"]
[Sun Nov 09 07:38:58 2025] [fnaluxury.com] [error] [client 18.215.77.19:9701] [pid 642664] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC1knrNWpRWq-PQVMEBdQACmJI"]
[Sun Nov 09 07:39:02 2025] [fnaluxury.com] [error] [client 18.213.240.226:62943] [pid 642664] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1lnrNWpRWq-PQVMEBfQACmMk"]
[Sun Nov 09 07:39:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:52594] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1lnrNWpRWq-PQVMEBfwACmHE"]
[Sun Nov 09 07:39:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:59866] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC1l3rNWpRWq-PQVMEBgAKYrIU"]
[Sun Nov 09 07:39:07 2025] [fnaluxury.com] [error] [client 54.243.63.52:47343] [pid 642664] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1m3rNWpRWq-PQVMEBjAACmEI"]
[Sun Nov 09 07:39:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:22870] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1m3rNWpRWq-PQVMEBjwACmCI"]
[Sun Nov 09 07:39:10 2025] [fnaluxury.com] [error] [client 100.29.34.97:25669] [pid 642664] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1nnrNWpRWq-PQVMEBlAACmDU"]
[Sun Nov 09 07:39:13 2025] [fnaluxury.com] [error] [client 44.215.61.66:40478] [pid 642664] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1oXrNWpRWq-PQVMEBnQACmGs"]
[Sun Nov 09 07:39:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:62732] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1o3rNWpRWq-PQVMEBogACmF8"]
[Sun Nov 09 07:39:19 2025] [fnaluxury.com] [error] [client 18.204.152.114:6955] [pid 642664] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1p3rNWpRWq-PQVMEBqwACmFo"]
[Sun Nov 09 07:39:22 2025] [fnaluxury.com] [error] [client 3.218.103.254:5606] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1qnrNWpRWq-PQVMEBsgACmD0"]
[Sun Nov 09 07:39:25 2025] [fnaluxury.com] [error] [client 3.220.148.166:43900] [pid 642664] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRC1rXrNWpRWq-PQVMEBuQACmB8"]
[Sun Nov 09 07:39:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:29836] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1sHrNWpRWq-PQVMEBvAACmJs"]
[Sun Nov 09 07:39:29 2025] [fnaluxury.com] [error] [client 35.168.238.50:37988] [pid 642664] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1sXrNWpRWq-PQVMEBvgACmHM"]
[Sun Nov 09 07:39:35 2025] [fnaluxury.com] [error] [client 44.213.36.21:37049] [pid 642664] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1t3rNWpRWq-PQVMEBxgACmJQ"]
[Sun Nov 09 07:39:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:60458] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC1uHrNWpRWq-PQVMEByQACmHI"]
[Sun Nov 09 07:39:37 2025] [fnaluxury.com] [error] [client 114.119.131.116:62067] [pid 642664] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC1uXrNWpRWq-PQVMEBywACmMs"]
[Sun Nov 09 07:39:37 2025] [fnaluxury.com] [error] [client 54.198.33.233:59982] [pid 642664] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1uXrNWpRWq-PQVMEBzAACmLg"]
[Sun Nov 09 07:39:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:60464] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1vHrNWpRWq-PQVMEB0gACmOw"]
[Sun Nov 09 07:39:41 2025] [fnaluxury.com] [error] [client 54.221.203.24:59439] [pid 642664] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC1vXrNWpRWq-PQVMEB1AACmNg"]
[Sun Nov 09 07:39:45 2025] [fnaluxury.com] [error] [client 3.89.170.186:36713] [pid 642664] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC1wXrNWpRWq-PQVMEB2wACmO8"]
[Sun Nov 09 07:39:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:57284] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1xXrNWpRWq-PQVMEB4AACmKk"]
[Sun Nov 09 07:39:50 2025] [fnaluxury.com] [error] [client 52.202.52.82:38234] [pid 642664] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC1xnrNWpRWq-PQVMEB5QACmNY"]
[Sun Nov 09 07:39:54 2025] [fnaluxury.com] [error] [client 44.216.172.204:18023] [pid 642664] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC1ynrNWpRWq-PQVMEB6wACmNQ"]
[Sun Nov 09 07:39:58 2025] [fnaluxury.com] [error] [client 100.29.63.24:16922] [pid 642664] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1znrNWpRWq-PQVMEB8gACmBg"]
[Sun Nov 09 07:40:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:56580] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC10HrNWpRWq-PQVMEB9gACmEI"]
[Sun Nov 09 07:40:02 2025] [fnaluxury.com] [error] [client 44.220.2.97:38871] [pid 642664] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRC10nrNWpRWq-PQVMEB-QACmEw"]
[Sun Nov 09 07:40:06 2025] [fnaluxury.com] [error] [client 3.210.114.189:14688] [pid 642664] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC11nrNWpRWq-PQVMECDgACmFk"]
[Sun Nov 09 07:40:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:25292] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC12HrNWpRWq-PQVMECFQACmF4"]
[Sun Nov 09 07:40:10 2025] [fnaluxury.com] [error] [client 23.21.175.228:27467] [pid 642664] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC12nrNWpRWq-PQVMECGgACmHw"]
[Sun Nov 09 07:40:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:25300] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC13HrNWpRWq-PQVMECIgACmJQ"]
[Sun Nov 09 07:40:14 2025] [fnaluxury.com] [error] [client 18.205.213.231:9324] [pid 642664] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC13nrNWpRWq-PQVMECJwACmMs"]
[Sun Nov 09 07:40:18 2025] [fnaluxury.com] [error] [client 18.213.27.222:38532] [pid 642664] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC14nrNWpRWq-PQVMECLgACmJc"]
[Sun Nov 09 07:40:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:48870] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC15XrNWpRWq-PQVMECMQACmME"]
[Sun Nov 09 07:40:22 2025] [fnaluxury.com] [error] [client 54.144.185.255:48270] [pid 642664] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRC15nrNWpRWq-PQVMECMwACmOA"]
[Sun Nov 09 07:40:27 2025] [fnaluxury.com] [error] [client 52.4.229.9:19424] [pid 642664] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC163rNWpRWq-PQVMECOwACmNU"]
[Sun Nov 09 07:40:30 2025] [fnaluxury.com] [error] [client 3.213.46.222:13477] [pid 642664] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC17nrNWpRWq-PQVMECRgACmNQ"]
[Sun Nov 09 07:40:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:52066] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC18HrNWpRWq-PQVMECSgKYMLE"]
[Sun Nov 09 07:40:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:52066] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC18HrNWpRWq-PQVMECSgKYMLE"]
[Sun Nov 09 07:40:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:40724] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC18XrNWpRWq-PQVMECTwACmCM"]
[Sun Nov 09 07:40:34 2025] [fnaluxury.com] [error] [client 18.206.47.187:41982] [pid 642664] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/full/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC18nrNWpRWq-PQVMECUQACmEw"]
[Sun Nov 09 07:40:37 2025] [fnaluxury.com] [error] [client 144.76.19.157:50888] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC19XrNWpRWq-PQVMECVwACmB0"]
[Sun Nov 09 07:40:38 2025] [fnaluxury.com] [error] [client 98.84.200.43:36624] [pid 642664] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC19nrNWpRWq-PQVMECWwACmGs"]
[Sun Nov 09 07:40:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:52066] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC1-XrNWpRWq-PQVMECYAKYerw"]
[Sun Nov 09 07:40:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:52066] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC1-XrNWpRWq-PQVMECYAKYerw"]
[Sun Nov 09 07:40:42 2025] [fnaluxury.com] [error] [client 44.207.207.36:33811] [pid 642664] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC1-nrNWpRWq-PQVMECZAACmFk"]
[Sun Nov 09 07:40:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:39772] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC1_XrNWpRWq-PQVMECbQACmD0"]
[Sun Nov 09 07:40:46 2025] [fnaluxury.com] [error] [client 34.227.156.153:11315] [pid 642664] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC1_nrNWpRWq-PQVMECbgACmJ8"]
[Sun Nov 09 07:40:49 2025] [fnaluxury.com] [error] [client 52.6.5.24:4314] [pid 642664] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2AXrNWpRWq-PQVMECdAACmB8"]
[Sun Nov 09 07:40:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:39782] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC2BXrNWpRWq-PQVMECjgACmNs"]
[Sun Nov 09 07:40:54 2025] [fnaluxury.com] [error] [client 98.83.177.42:34306] [pid 642664] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2BnrNWpRWq-PQVMECkAACmKE"]
[Sun Nov 09 07:40:58 2025] [fnaluxury.com] [error] [client 18.211.148.239:31511] [pid 642664] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2CnrNWpRWq-PQVMECmAACmOw"]
[Sun Nov 09 07:41:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:34292] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC2DXrNWpRWq-PQVMECnAACmLI"]
[Sun Nov 09 07:41:02 2025] [fnaluxury.com] [error] [client 34.225.87.80:59710] [pid 642664] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2DnrNWpRWq-PQVMECngACmL8"]
[Sun Nov 09 07:41:06 2025] [fnaluxury.com] [error] [client 44.209.89.189:31669] [pid 642664] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2EnrNWpRWq-PQVMECqAACmMM"]
[Sun Nov 09 07:41:10 2025] [fnaluxury.com] [error] [client 3.94.40.182:11965] [pid 642664] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRC2FnrNWpRWq-PQVMECsAACmBA"]
[Sun Nov 09 07:41:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:48566] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC2FnrNWpRWq-PQVMECtAACmOs"]
[Sun Nov 09 07:41:14 2025] [fnaluxury.com] [error] [client 184.73.239.35:64024] [pid 642664] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2GnrNWpRWq-PQVMECvwACmDI"]
[Sun Nov 09 07:41:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:37874] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC2HnrNWpRWq-PQVMECyQACmM8"]
[Sun Nov 09 07:41:19 2025] [fnaluxury.com] [error] [client 34.239.197.197:10448] [pid 642664] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC2H3rNWpRWq-PQVMECygACmHc"]
[Sun Nov 09 07:41:22 2025] [fnaluxury.com] [error] [client 54.147.182.90:11109] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2InrNWpRWq-PQVMEC0gACmJE"]
[Sun Nov 09 07:41:28 2025] [fnaluxury.com] [error] [client 52.2.58.41:1696] [pid 642664] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2KHrNWpRWq-PQVMEC4gACmLk"]
[Sun Nov 09 07:41:31 2025] [fnaluxury.com] [error] [client 3.218.103.254:1803] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2K3rNWpRWq-PQVMEC6wACmJY"]
[Sun Nov 09 07:41:34 2025] [fnaluxury.com] [error] [client 54.144.185.255:60396] [pid 642664] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2LnrNWpRWq-PQVMEC-wACmLs"]
[Sun Nov 09 07:41:42 2025] [fnaluxury.com] [error] [client 44.206.93.215:5788] [pid 642664] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2NnrNWpRWq-PQVMEDEAACmM0"]
[Sun Nov 09 07:41:46 2025] [fnaluxury.com] [error] [client 34.203.111.15:25244] [pid 642664] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2OnrNWpRWq-PQVMEDGgACmEw"]
[Sun Nov 09 07:41:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:40226] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC2OnrNWpRWq-PQVMEDGwACmC0"]
[Sun Nov 09 07:41:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:52066] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC2O3rNWpRWq-PQVMEDHQKYqic"]
[Sun Nov 09 07:41:50 2025] [fnaluxury.com] [error] [client 34.192.67.98:8754] [pid 642664] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2PnrNWpRWq-PQVMEDJQACmBs"]
[Sun Nov 09 07:41:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:40228] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC2P3rNWpRWq-PQVMEDKAACmHc"]
[Sun Nov 09 07:41:52 2025] [fnaluxury.com] [error] [client 54.235.172.108:7718] [pid 642664] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC2QHrNWpRWq-PQVMEDKQACmBU"]
[Sun Nov 09 07:41:54 2025] [fnaluxury.com] [error] [client 34.231.118.144:65129] [pid 642664] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2QnrNWpRWq-PQVMEDMAACmIY"]
[Sun Nov 09 07:41:58 2025] [fnaluxury.com] [error] [client 100.29.160.53:47708] [pid 642664] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2RnrNWpRWq-PQVMEDNQACmNk"]
[Sun Nov 09 07:42:03 2025] [fnaluxury.com] [error] [client 3.213.106.226:9475] [pid 642664] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2S3rNWpRWq-PQVMEDPgACmJg"]
[Sun Nov 09 07:42:07 2025] [fnaluxury.com] [error] [client 3.235.215.92:42995] [pid 642664] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2T3rNWpRWq-PQVMEDSQACmKE"]
[Sun Nov 09 07:42:11 2025] [fnaluxury.com] [error] [client 54.235.191.179:52420] [pid 642664] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2UnrNWpRWq-PQVMEDVgACmJI"]
[Sun Nov 09 07:42:16 2025] [fnaluxury.com] [error] [client 50.19.102.70:25225] [pid 642664] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2WHrNWpRWq-PQVMEDXgACmNY"]
[Sun Nov 09 07:42:19 2025] [fnaluxury.com] [error] [client 18.215.49.176:63561] [pid 642664] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2W3rNWpRWq-PQVMEDZwACmLA"]
[Sun Nov 09 07:42:22 2025] [fnaluxury.com] [error] [client 23.23.99.55:26657] [pid 642664] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2XnrNWpRWq-PQVMEDcQACmOg"]
[Sun Nov 09 07:42:25 2025] [fnaluxury.com] [error] [client 114.119.138.194:54443] [pid 642664] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC2YXrNWpRWq-PQVMEDdwACmGA"]
[Sun Nov 09 07:42:27 2025] [fnaluxury.com] [error] [client 54.90.8.255:41179] [pid 642664] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2Y3rNWpRWq-PQVMEDewACmB0"]
[Sun Nov 09 07:42:31 2025] [fnaluxury.com] [error] [client 18.232.36.1:3708] [pid 642664] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2Z3rNWpRWq-PQVMEDgAACmIE"]
[Sun Nov 09 07:42:34 2025] [fnaluxury.com] [error] [client 52.6.97.88:8038] [pid 642664] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/charming-villa-for-rent-in-al-furjan-west/"] [unique_id "aRC2anrNWpRWq-PQVMEDhwACmG0"]
[Sun Nov 09 07:42:39 2025] [fnaluxury.com] [error] [client 52.45.29.57:34856] [pid 642664] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2b3rNWpRWq-PQVMEDlAACmG8"]
[Sun Nov 09 07:42:42 2025] [fnaluxury.com] [error] [client 3.229.164.203:35856] [pid 642664] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2cnrNWpRWq-PQVMEDmQACmEg"]
[Sun Nov 09 07:42:47 2025] [fnaluxury.com] [error] [client 3.232.102.111:32655] [pid 642664] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2d3rNWpRWq-PQVMEDngACmGw"]
[Sun Nov 09 07:42:49 2025] [fnaluxury.com] [error] [client 50.16.248.61:1493] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2eXrNWpRWq-PQVMEDowACmNs"]
[Sun Nov 09 07:42:54 2025] [fnaluxury.com] [error] [client 3.221.244.28:40528] [pid 642664] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC2fnrNWpRWq-PQVMEDrQACmKU"]
[Sun Nov 09 07:42:59 2025] [fnaluxury.com] [error] [client 44.216.172.204:8057] [pid 642664] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2g3rNWpRWq-PQVMEDywACmO8"]
[Sun Nov 09 07:43:02 2025] [fnaluxury.com] [error] [client 44.209.35.147:4161] [pid 642664] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2hnrNWpRWq-PQVMED0AACmFA"]
[Sun Nov 09 07:43:05 2025] [fnaluxury.com] [error] [client 98.82.40.168:17988] [pid 642664] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2iXrNWpRWq-PQVMED1gACmCQ"]
[Sun Nov 09 07:43:11 2025] [fnaluxury.com] [error] [client 44.206.65.8:61802] [pid 642664] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2j3rNWpRWq-PQVMED9wACmCE"]
[Sun Nov 09 07:43:14 2025] [fnaluxury.com] [error] [client 50.19.102.70:28666] [pid 642664] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2knrNWpRWq-PQVMEEFgACmGg"]
[Sun Nov 09 07:43:18 2025] [fnaluxury.com] [error] [client 100.29.63.24:41623] [pid 642664] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC2lnrNWpRWq-PQVMEENgACmG4"]
[Sun Nov 09 07:43:23 2025] [fnaluxury.com] [error] [client 52.3.26.180:22397] [pid 642664] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2m3rNWpRWq-PQVMEESQACmEU"]
[Sun Nov 09 07:43:26 2025] [fnaluxury.com] [error] [client 98.82.38.120:46858] [pid 642664] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC2nnrNWpRWq-PQVMEETgACmCs"]
[Sun Nov 09 07:43:30 2025] [fnaluxury.com] [error] [client 18.205.213.231:37382] [pid 642664] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2onrNWpRWq-PQVMEEVgACmJo"]
[Sun Nov 09 07:43:36 2025] [fnaluxury.com] [error] [client 18.204.152.114:45327] [pid 642664] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2qHrNWpRWq-PQVMEEZQACmEE"]
[Sun Nov 09 07:43:38 2025] [fnaluxury.com] [error] [client 52.7.33.248:49461] [pid 642664] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2qnrNWpRWq-PQVMEEbQACmOM"]
[Sun Nov 09 07:43:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/330"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2rXrNWpRWq-PQVMEEbwKYI3o"]
[Sun Nov 09 07:43:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/573"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2sHrNWpRWq-PQVMEEcgKYQoE"]
[Sun Nov 09 07:43:44 2025] [fnaluxury.com] [error] [client 34.203.111.15:45629] [pid 642664] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC2sHrNWpRWq-PQVMEEdQACmC8"]
[Sun Nov 09 07:43:46 2025] [fnaluxury.com] [error] [client 50.16.248.61:31307] [pid 642664] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2snrNWpRWq-PQVMEEeAACmFM"]
[Sun Nov 09 07:43:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2s3rNWpRWq-PQVMEEewKYioA"]
[Sun Nov 09 07:43:50 2025] [fnaluxury.com] [error] [client 34.202.88.37:50617] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2tnrNWpRWq-PQVMEEggACmIE"]
[Sun Nov 09 07:43:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/811"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2tnrNWpRWq-PQVMEEgwKYq4U"]
[Sun Nov 09 07:43:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/134"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2uXrNWpRWq-PQVMEEiQKYP4g"]
[Sun Nov 09 07:43:55 2025] [fnaluxury.com] [error] [client 18.205.127.11:51255] [pid 642664] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2u3rNWpRWq-PQVMEEjQACmGg"]
[Sun Nov 09 07:43:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/296"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2vHrNWpRWq-PQVMEEkgKYQ4c"]
[Sun Nov 09 07:43:58 2025] [fnaluxury.com] [error] [client 3.218.103.254:35215] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2vnrNWpRWq-PQVMEElQACmFI"]
[Sun Nov 09 07:43:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1190"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2v3rNWpRWq-PQVMEElgKYn38"]
[Sun Nov 09 07:44:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2wnrNWpRWq-PQVMEEmgKYs44"]
[Sun Nov 09 07:44:02 2025] [fnaluxury.com] [error] [client 34.202.88.37:49203] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2wnrNWpRWq-PQVMEEmwACmEs"]
[Sun Nov 09 07:44:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/740"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2xXrNWpRWq-PQVMEEnwKY6o0"]
[Sun Nov 09 07:44:07 2025] [fnaluxury.com] [error] [client 54.159.18.27:31987] [pid 642664] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC2x3rNWpRWq-PQVMEEogACmLY"]
[Sun Nov 09 07:44:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/286"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2yHrNWpRWq-PQVMEEpAKYo5A"]
[Sun Nov 09 07:44:11 2025] [fnaluxury.com] [error] [client 100.29.107.38:49930] [pid 642664] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2y3rNWpRWq-PQVMEEqQACmGU"]
[Sun Nov 09 07:44:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/322"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2y3rNWpRWq-PQVMEEqgKYg4M"]
[Sun Nov 09 07:44:14 2025] [fnaluxury.com] [error] [client 44.210.204.255:16011] [pid 642664] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2znrNWpRWq-PQVMEErgACmL0"]
[Sun Nov 09 07:44:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2znrNWpRWq-PQVMEErwKYfoo"]
[Sun Nov 09 07:44:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/452"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC20XrNWpRWq-PQVMEEtQKY2Jc"]
[Sun Nov 09 07:44:18 2025] [fnaluxury.com] [error] [client 44.221.105.234:55658] [pid 642664] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC20nrNWpRWq-PQVMEEuAACmME"]
[Sun Nov 09 07:44:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/922"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC21HrNWpRWq-PQVMEEvAKY74w"]
[Sun Nov 09 07:44:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/291"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC213rNWpRWq-PQVMEEwAKY0pM"]
[Sun Nov 09 07:44:25 2025] [fnaluxury.com] [error] [client 3.208.156.9:16307] [pid 642664] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC22XrNWpRWq-PQVMEExAACmMM"]
[Sun Nov 09 07:44:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC22nrNWpRWq-PQVMEEyQKYE5Y"]
[Sun Nov 09 07:44:26 2025] [fnaluxury.com] [error] [client 34.225.243.131:14652] [pid 642664] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC22nrNWpRWq-PQVMEEzwACmBE"]
[Sun Nov 09 07:44:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/723"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC23XrNWpRWq-PQVMEE1QKYI5k"]
[Sun Nov 09 07:44:31 2025] [fnaluxury.com] [error] [client 44.207.69.106:46819] [pid 642664] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC233rNWpRWq-PQVMEE3AACmC0"]
[Sun Nov 09 07:44:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/546"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC24HrNWpRWq-PQVMEE3QKY7Zs"]
[Sun Nov 09 07:44:34 2025] [fnaluxury.com] [error] [client 54.156.55.147:64386] [pid 642664] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC24nrNWpRWq-PQVMEE5AACmFs"]
[Sun Nov 09 07:44:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/287"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC243rNWpRWq-PQVMEE5QKYT58"]
[Sun Nov 09 07:44:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1055"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC25nrNWpRWq-PQVMEE7wKY2aU"]
[Sun Nov 09 07:44:38 2025] [fnaluxury.com] [error] [client 52.205.113.104:21335] [pid 642664] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC25nrNWpRWq-PQVMEE8QACmGg"]
[Sun Nov 09 07:44:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/850"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC26XrNWpRWq-PQVMEE9wKYH6g"]
[Sun Nov 09 07:44:42 2025] [fnaluxury.com] [error] [client 52.204.174.139:53489] [pid 642664] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC26nrNWpRWq-PQVMEE_AACmJg"]
[Sun Nov 09 07:44:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/227"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC27HrNWpRWq-PQVMEFAAKYfao"]
[Sun Nov 09 07:44:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC273rNWpRWq-PQVMEFCgKYgqw"]
[Sun Nov 09 07:44:47 2025] [fnaluxury.com] [error] [client 3.218.35.239:2781] [pid 642664] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC273rNWpRWq-PQVMEFDAACmJ4"]
[Sun Nov 09 07:44:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/128"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC28nrNWpRWq-PQVMEFEAKYnbo"]
[Sun Nov 09 07:44:51 2025] [fnaluxury.com] [error] [client 100.28.44.58:9950] [pid 642664] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRC283rNWpRWq-PQVMEFEgACmN0"]
[Sun Nov 09 07:44:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/780"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC29XrNWpRWq-PQVMEFFgKYe6Q"]
[Sun Nov 09 07:44:55 2025] [fnaluxury.com] [error] [client 184.72.84.154:17674] [pid 642664] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC293rNWpRWq-PQVMEFGQACmME"]
[Sun Nov 09 07:44:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/791"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2-HrNWpRWq-PQVMEFHAKYu7M"]
[Sun Nov 09 07:44:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/921"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2-3rNWpRWq-PQVMEFJAKYr60"]
[Sun Nov 09 07:45:00 2025] [fnaluxury.com] [error] [client 100.28.133.214:7109] [pid 642664] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC2_HrNWpRWq-PQVMEFJQACmIU"]
[Sun Nov 09 07:45:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/914"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC2_nrNWpRWq-PQVMEFKgKY1K4"]
[Sun Nov 09 07:45:03 2025] [fnaluxury.com] [error] [client 50.17.193.48:9134] [pid 642664] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC2_3rNWpRWq-PQVMEFLAACmFA"]
[Sun Nov 09 07:45:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/520"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3AXrNWpRWq-PQVMEFMgKY5rI"]
[Sun Nov 09 07:45:06 2025] [fnaluxury.com] [error] [client 3.232.102.111:7873] [pid 642664] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3AnrNWpRWq-PQVMEFNgACmC8"]
[Sun Nov 09 07:45:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3BHrNWpRWq-PQVMEFOwKYLbE"]
[Sun Nov 09 07:45:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1019"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3B3rNWpRWq-PQVMEFPwKY7bc"]
[Sun Nov 09 07:45:11 2025] [fnaluxury.com] [error] [client 54.163.136.244:28870] [pid 642664] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3B3rNWpRWq-PQVMEFQAACmHo"]
[Sun Nov 09 07:45:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3CnrNWpRWq-PQVMEFRgKYNrg"]
[Sun Nov 09 07:45:15 2025] [fnaluxury.com] [error] [client 44.205.74.196:39512] [pid 642664] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3C3rNWpRWq-PQVMEFSgACmDM"]
[Sun Nov 09 07:45:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3DXrNWpRWq-PQVMEFTQKYWc4"]
[Sun Nov 09 07:45:19 2025] [fnaluxury.com] [error] [client 18.213.102.186:5051] [pid 642664] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRC3D3rNWpRWq-PQVMEFUQACmHQ"]
[Sun Nov 09 07:45:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/973"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3EHrNWpRWq-PQVMEFVQKYXMs"]
[Sun Nov 09 07:45:22 2025] [fnaluxury.com] [error] [client 18.207.89.138:29005] [pid 642664] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3EnrNWpRWq-PQVMEFYAACmGY"]
[Sun Nov 09 07:45:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/305"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3E3rNWpRWq-PQVMEFYgKYs70"]
[Sun Nov 09 07:45:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1056"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3FnrNWpRWq-PQVMEFcAKYo8U"]
[Sun Nov 09 07:45:26 2025] [fnaluxury.com] [error] [client 100.29.128.75:52147] [pid 642664] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRC3FnrNWpRWq-PQVMEFcQACmJY"]
[Sun Nov 09 07:45:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:25665] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3GXrNWpRWq-PQVMEFeQKYwNc"]
[Sun Nov 09 07:45:31 2025] [fnaluxury.com] [error] [client 54.147.182.90:20138] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3G3rNWpRWq-PQVMEFiwACmJI"]
[Sun Nov 09 07:45:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/925"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3HHrNWpRWq-PQVMEFjgKYu9s"]
[Sun Nov 09 07:45:35 2025] [fnaluxury.com] [error] [client 98.84.60.17:54188] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3H3rNWpRWq-PQVMEFkgACmNY"]
[Sun Nov 09 07:45:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3H3rNWpRWq-PQVMEFlAKYFgc"]
[Sun Nov 09 07:45:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1079"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3InrNWpRWq-PQVMEFmAKYFN8"]
[Sun Nov 09 07:45:38 2025] [fnaluxury.com] [error] [client 98.84.60.17:64462] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3InrNWpRWq-PQVMEFmQACmM0"]
[Sun Nov 09 07:45:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:18416] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC3JHrNWpRWq-PQVMEFmwACmEY"]
[Sun Nov 09 07:45:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3JXrNWpRWq-PQVMEFnAKYEQY"]
[Sun Nov 09 07:45:44 2025] [fnaluxury.com] [error] [client 18.232.36.1:46195] [pid 642664] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3KHrNWpRWq-PQVMEFoQACmDE"]
[Sun Nov 09 07:45:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1017"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3KHrNWpRWq-PQVMEFogKYIgM"]
[Sun Nov 09 07:45:46 2025] [fnaluxury.com] [error] [client 23.21.204.95:43470] [pid 642664] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3KnrNWpRWq-PQVMEFpQACmEI"]
[Sun Nov 09 07:45:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:28750] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC3K3rNWpRWq-PQVMEFqQACmCE"]
[Sun Nov 09 07:45:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/703"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3K3rNWpRWq-PQVMEFqgKY3A8"]
[Sun Nov 09 07:45:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/366"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3LnrNWpRWq-PQVMEFrwKYgNw"]
[Sun Nov 09 07:45:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:28754] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC3L3rNWpRWq-PQVMEFsgACmEo"]
[Sun Nov 09 07:45:51 2025] [fnaluxury.com] [error] [client 34.236.41.241:35555] [pid 642664] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3L3rNWpRWq-PQVMEFtAACmM8"]
[Sun Nov 09 07:45:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/612"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3MXrNWpRWq-PQVMEFtwKYTwA"]
[Sun Nov 09 07:45:55 2025] [fnaluxury.com] [error] [client 98.84.60.17:50159] [pid 642664] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC3M3rNWpRWq-PQVMEFuwACmLQ"]
[Sun Nov 09 07:45:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/323"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3NHrNWpRWq-PQVMEFvQKYOg0"]
[Sun Nov 09 07:45:58 2025] [fnaluxury.com] [error] [client 44.213.36.21:50835] [pid 642664] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3NnrNWpRWq-PQVMEFvwACmEM"]
[Sun Nov 09 07:45:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/936"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3N3rNWpRWq-PQVMEFxAKYaBc"]
[Sun Nov 09 07:46:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:52776] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC3OnrNWpRWq-PQVMEFyAACmGY"]
[Sun Nov 09 07:46:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1045"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3OnrNWpRWq-PQVMEFyQKYSxY"]
[Sun Nov 09 07:46:03 2025] [fnaluxury.com] [error] [client 52.71.216.196:24764] [pid 642664] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC3O3rNWpRWq-PQVMEFzQACmOo"]
[Sun Nov 09 07:46:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/898"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3PXrNWpRWq-PQVMEF0AKYfQI"]
[Sun Nov 09 07:46:06 2025] [fnaluxury.com] [error] [client 3.220.148.166:16731] [pid 642664] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3PnrNWpRWq-PQVMEF0wACmGw"]
[Sun Nov 09 07:46:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/410"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3QHrNWpRWq-PQVMEF1gKYsRI"]
[Sun Nov 09 07:46:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/414"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3Q3rNWpRWq-PQVMEF2wKYZwo"]
[Sun Nov 09 07:46:12 2025] [fnaluxury.com] [error] [client 44.217.177.142:34701] [pid 642664] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3RHrNWpRWq-PQVMEF3wACmN0"]
[Sun Nov 09 07:46:13 2025] [fnaluxury.com] [error] [client 98.84.200.43:55265] [pid 642664] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3RXrNWpRWq-PQVMEF4QACmJk"]
[Sun Nov 09 07:46:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1081"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3RnrNWpRWq-PQVMEF4wKYexg"]
[Sun Nov 09 07:46:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3SXrNWpRWq-PQVMEF6wKYIBw"]
[Sun Nov 09 07:46:18 2025] [fnaluxury.com] [error] [client 98.82.39.241:30803] [pid 642664] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC3SnrNWpRWq-PQVMEF7QACmL4"]
[Sun Nov 09 07:46:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1161"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3THrNWpRWq-PQVMEF8wKYJCY"]
[Sun Nov 09 07:46:22 2025] [fnaluxury.com] [error] [client 52.204.37.237:12758] [pid 642664] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3TnrNWpRWq-PQVMEF9QACmMM"]
[Sun Nov 09 07:46:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/913"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3T3rNWpRWq-PQVMEF-AKYFyQ"]
[Sun Nov 09 07:46:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1039"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3UnrNWpRWq-PQVMEF_AKY4yU"]
[Sun Nov 09 07:46:28 2025] [fnaluxury.com] [error] [client 44.221.227.90:17289] [pid 642664] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC3VHrNWpRWq-PQVMEGAAACmBA"]
[Sun Nov 09 07:46:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/254"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3VXrNWpRWq-PQVMEGAQKYGjk"]
[Sun Nov 09 07:46:31 2025] [fnaluxury.com] [error] [client 34.199.252.22:21131] [pid 642664] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3V3rNWpRWq-PQVMEGBwACmEw"]
[Sun Nov 09 07:46:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3WHrNWpRWq-PQVMEGCwKYxQw"]
[Sun Nov 09 07:46:34 2025] [fnaluxury.com] [error] [client 52.45.92.83:56584] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/fully-furnished-fitted-office-vacant-now/"] [unique_id "aRC3WnrNWpRWq-PQVMEGDwACmC4"]
[Sun Nov 09 07:46:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/238"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3W3rNWpRWq-PQVMEGEgKYKR0"]
[Sun Nov 09 07:46:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/762"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3XnrNWpRWq-PQVMEGGAKYhiI"]
[Sun Nov 09 07:46:38 2025] [fnaluxury.com] [error] [client 54.90.8.255:29871] [pid 642664] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3XnrNWpRWq-PQVMEGGQACmIQ"]
[Sun Nov 09 07:46:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/676"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3YXrNWpRWq-PQVMEGHwKYSSE"]
[Sun Nov 09 07:46:42 2025] [fnaluxury.com] [error] [client 98.84.70.201:18676] [pid 642664] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3YnrNWpRWq-PQVMEGIgACmNk"]
[Sun Nov 09 07:46:43 2025] [fnaluxury.com] [error] [client 114.119.139.70:35829] [pid 642664] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC3Y3rNWpRWq-PQVMEGIwACmGQ"]
[Sun Nov 09 07:46:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/310"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3ZHrNWpRWq-PQVMEGJQKYXS8"]
[Sun Nov 09 07:46:46 2025] [fnaluxury.com] [error] [client 52.203.68.145:5792] [pid 642664] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3ZnrNWpRWq-PQVMEGJgACmDc"]
[Sun Nov 09 07:46:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/616"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3Z3rNWpRWq-PQVMEGKgKYZjA"]
[Sun Nov 09 07:46:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/443"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3anrNWpRWq-PQVMEGLgKYHig"]
[Sun Nov 09 07:46:51 2025] [fnaluxury.com] [error] [client 98.84.200.43:34811] [pid 642664] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3a3rNWpRWq-PQVMEGMQACmKY"]
[Sun Nov 09 07:46:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3bXrNWpRWq-PQVMEGMwKYris"]
[Sun Nov 09 07:46:56 2025] [fnaluxury.com] [error] [client 18.233.24.238:28576] [pid 642664] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3cHrNWpRWq-PQVMEGOQACmJ4"]
[Sun Nov 09 07:46:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/459"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3cHrNWpRWq-PQVMEGNwKYoyo"]
[Sun Nov 09 07:46:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/234"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3c3rNWpRWq-PQVMEGQQKYvTY"]
[Sun Nov 09 07:47:00 2025] [fnaluxury.com] [error] [client 18.215.112.101:16834] [pid 642664] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3dHrNWpRWq-PQVMEGTwACmOA"]
[Sun Nov 09 07:47:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3dnrNWpRWq-PQVMEGUQKY5Ds"]
[Sun Nov 09 07:47:03 2025] [fnaluxury.com] [error] [client 3.81.253.213:46440] [pid 642664] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3d3rNWpRWq-PQVMEGUwACmO8"]
[Sun Nov 09 07:47:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3eXrNWpRWq-PQVMEGVwKYnEM"]
[Sun Nov 09 07:47:07 2025] [fnaluxury.com] [error] [client 100.24.167.60:24389] [pid 642664] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3e3rNWpRWq-PQVMEGXQACmEE"]
[Sun Nov 09 07:47:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/133"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3fHrNWpRWq-PQVMEGYAKYRDo"]
[Sun Nov 09 07:47:10 2025] [fnaluxury.com] [error] [client 98.82.107.102:47011] [pid 642664] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3fnrNWpRWq-PQVMEGZgACmBE"]
[Sun Nov 09 07:47:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3f3rNWpRWq-PQVMEGaQKYIks"]
[Sun Nov 09 07:47:14 2025] [fnaluxury.com] [error] [client 23.21.204.95:59209] [pid 642664] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3gnrNWpRWq-PQVMEGfwACmCE"]
[Sun Nov 09 07:47:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/496"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3gnrNWpRWq-PQVMEGgAKYLVQ"]
[Sun Nov 09 07:47:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1096"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3hXrNWpRWq-PQVMEGhAKYV08"]
[Sun Nov 09 07:47:20 2025] [fnaluxury.com] [error] [client 3.226.34.98:37563] [pid 642664] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3iHrNWpRWq-PQVMEGiAACmCk"]
[Sun Nov 09 07:47:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3iHrNWpRWq-PQVMEGigKYq1A"]
[Sun Nov 09 07:47:22 2025] [fnaluxury.com] [error] [client 52.1.106.130:14832] [pid 642664] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3inrNWpRWq-PQVMEGjAACmDs"]
[Sun Nov 09 07:47:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:58794] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC3i3rNWpRWq-PQVMEGjgACmFo"]
[Sun Nov 09 07:47:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3i3rNWpRWq-PQVMEGjwKYgFg"]
[Sun Nov 09 07:47:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/279"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3jnrNWpRWq-PQVMEGlgKYn1k"]
[Sun Nov 09 07:47:26 2025] [fnaluxury.com] [error] [client 44.215.235.20:29491] [pid 642664] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3jnrNWpRWq-PQVMEGmgACmHc"]
[Sun Nov 09 07:47:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/245"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3kXrNWpRWq-PQVMEGoAKYs18"]
[Sun Nov 09 07:47:30 2025] [fnaluxury.com] [error] [client 54.147.238.89:14505] [pid 642664] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3knrNWpRWq-PQVMEGowACmJg"]
[Sun Nov 09 07:47:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/985"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3lHrNWpRWq-PQVMEGrQKYtWQ"]
[Sun Nov 09 07:47:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:45440] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC3lHrNWpRWq-PQVMEGsAACmO4"]
[Sun Nov 09 07:47:34 2025] [fnaluxury.com] [error] [client 52.70.123.241:4318] [pid 642664] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3lnrNWpRWq-PQVMEGxwACmFg"]
[Sun Nov 09 07:47:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/269"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3l3rNWpRWq-PQVMEGywKYumM"]
[Sun Nov 09 07:47:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:45440] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC3mHrNWpRWq-PQVMEGzQACmOQ"]
[Sun Nov 09 07:47:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3mnrNWpRWq-PQVMEG1QKYvmU"]
[Sun Nov 09 07:47:39 2025] [fnaluxury.com] [error] [client 18.205.213.231:30435] [pid 642664] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3m3rNWpRWq-PQVMEG1wACmBQ"]
[Sun Nov 09 07:47:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/607"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3nXrNWpRWq-PQVMEG2QKYRmk"]
[Sun Nov 09 07:47:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:39208] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC3nXrNWpRWq-PQVMEG2gACmIU"]
[Sun Nov 09 07:47:42 2025] [fnaluxury.com] [error] [client 3.217.171.106:33585] [pid 642664] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC3nnrNWpRWq-PQVMEG3AACmOM"]
[Sun Nov 09 07:47:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/326"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3oHrNWpRWq-PQVMEG3gKYEWg"]
[Sun Nov 09 07:47:47 2025] [fnaluxury.com] [error] [client 23.21.175.228:46573] [pid 642664] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3o3rNWpRWq-PQVMEG4gACmOg"]
[Sun Nov 09 07:47:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3o3rNWpRWq-PQVMEG4wKYImY"]
[Sun Nov 09 07:47:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3pnrNWpRWq-PQVMEG6wKYL2w"]
[Sun Nov 09 07:47:51 2025] [fnaluxury.com] [error] [client 52.5.242.243:14620] [pid 642664] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3p3rNWpRWq-PQVMEG7QACmCE"]
[Sun Nov 09 07:47:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1086"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3qXrNWpRWq-PQVMEG8gKYV2c"]
[Sun Nov 09 07:47:55 2025] [fnaluxury.com] [error] [client 23.21.225.190:53155] [pid 642664] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3q3rNWpRWq-PQVMEG9QACmH8"]
[Sun Nov 09 07:47:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/945"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3rHrNWpRWq-PQVMEG-AKYW2s"]
[Sun Nov 09 07:47:59 2025] [fnaluxury.com] [error] [client 44.195.145.102:25822] [pid 642664] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC3r3rNWpRWq-PQVMEG_gACmIA"]
[Sun Nov 09 07:47:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/601"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3r3rNWpRWq-PQVMEHAAKYb14"]
[Sun Nov 09 07:48:01 2025] [fnaluxury.com] [error] [client 98.82.63.147:20426] [pid 642664] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3sXrNWpRWq-PQVMEHAQACmBI"]
[Sun Nov 09 07:48:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/477"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3snrNWpRWq-PQVMEHBQKYQ3I"]
[Sun Nov 09 07:48:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/354"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3tXrNWpRWq-PQVMEHCwKYQHQ"]
[Sun Nov 09 07:48:07 2025] [fnaluxury.com] [error] [client 52.205.113.104:3856] [pid 642664] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3t3rNWpRWq-PQVMEHEgACmHY"]
[Sun Nov 09 07:48:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3uHrNWpRWq-PQVMEHEwKYtnU"]
[Sun Nov 09 07:48:10 2025] [fnaluxury.com] [error] [client 52.203.237.170:3932] [pid 642664] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3unrNWpRWq-PQVMEHFgACmKg"]
[Sun Nov 09 07:48:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/222"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3u3rNWpRWq-PQVMEHGQKYnnk"]
[Sun Nov 09 07:48:14 2025] [fnaluxury.com] [error] [client 18.214.138.148:20873] [pid 642664] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3vnrNWpRWq-PQVMEHHQACmLw"]
[Sun Nov 09 07:48:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1093"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3vnrNWpRWq-PQVMEHHgKYong"]
[Sun Nov 09 07:48:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/482"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3wXrNWpRWq-PQVMEHIgKYfns"]
[Sun Nov 09 07:48:19 2025] [fnaluxury.com] [error] [client 52.2.58.41:38217] [pid 642664] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC3w3rNWpRWq-PQVMEHJAACmGU"]
[Sun Nov 09 07:48:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/273"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3xHrNWpRWq-PQVMEHKAKYWHc"]
[Sun Nov 09 07:48:22 2025] [fnaluxury.com] [error] [client 52.4.238.8:8691] [pid 642664] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3xnrNWpRWq-PQVMEHLwACmKk"]
[Sun Nov 09 07:48:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3x3rNWpRWq-PQVMEHMwKYHH0"]
[Sun Nov 09 07:48:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/643"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3ynrNWpRWq-PQVMEHOQKYE34"]
[Sun Nov 09 07:48:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/998"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3zXrNWpRWq-PQVMEHQwKYi4E"]
[Sun Nov 09 07:48:30 2025] [fnaluxury.com] [error] [client 54.235.172.96:32725] [pid 642664] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC3znrNWpRWq-PQVMEHRQACmMg"]
[Sun Nov 09 07:48:30 2025] [fnaluxury.com] [error] [client 18.205.91.101:55027] [pid 642664] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC3znrNWpRWq-PQVMEHSAACmEI"]
[Sun Nov 09 07:48:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/598"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC30HrNWpRWq-PQVMEHSwKYkIA"]
[Sun Nov 09 07:48:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC303rNWpRWq-PQVMEHUQKYX4Q"]
[Sun Nov 09 07:48:35 2025] [fnaluxury.com] [error] [client 54.235.172.108:52813] [pid 642664] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRC303rNWpRWq-PQVMEHUgACmEo"]
[Sun Nov 09 07:48:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:27319] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC31nrNWpRWq-PQVMEHWgKYSYU"]
[Sun Nov 09 07:48:40 2025] [fnaluxury.com] [error] [client 34.238.45.183:56386] [pid 642664] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC32HrNWpRWq-PQVMEHYAACmF4"]
[Sun Nov 09 07:48:43 2025] [fnaluxury.com] [error] [client 44.221.227.90:18969] [pid 642664] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC323rNWpRWq-PQVMEHewACmNs"]
[Sun Nov 09 07:48:46 2025] [fnaluxury.com] [error] [client 44.212.145.46:31541] [pid 642664] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC33nrNWpRWq-PQVMEHhAACmNA"]
[Sun Nov 09 07:48:53 2025] [fnaluxury.com] [error] [client 3.90.73.206:25801] [pid 642664] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC35XrNWpRWq-PQVMEHlQACmNc"]
[Sun Nov 09 07:48:56 2025] [fnaluxury.com] [error] [client 3.93.98.99:17396] [pid 642664] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC36HrNWpRWq-PQVMEHnAACmCM"]
[Sun Nov 09 07:48:58 2025] [fnaluxury.com] [error] [client 34.202.88.37:18532] [pid 642664] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC36nrNWpRWq-PQVMEHpAACmOU"]
[Sun Nov 09 07:49:03 2025] [fnaluxury.com] [error] [client 23.23.104.107:51331] [pid 642664] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC373rNWpRWq-PQVMEHsQACmD8"]
[Sun Nov 09 07:49:07 2025] [fnaluxury.com] [error] [client 3.213.106.226:53878] [pid 642664] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC383rNWpRWq-PQVMEHugACmBI"]
[Sun Nov 09 07:49:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC39XrNWpRWq-PQVMEHwAKYXZY"]
[Sun Nov 09 07:49:11 2025] [fnaluxury.com] [error] [client 54.209.100.30:8221] [pid 642664] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC393rNWpRWq-PQVMEHyQACmLk"]
[Sun Nov 09 07:49:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC393rNWpRWq-PQVMEHygKY55w"]
[Sun Nov 09 07:49:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3-nrNWpRWq-PQVMEH0gKYy58"]
[Sun Nov 09 07:49:16 2025] [fnaluxury.com] [error] [client 98.83.72.38:28935] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRC3_HrNWpRWq-PQVMEH1AACmIM"]
[Sun Nov 09 07:49:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/768"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC3_XrNWpRWq-PQVMEH2wKY36M"]
[Sun Nov 09 07:49:20 2025] [fnaluxury.com] [error] [client 100.28.204.82:58360] [pid 642664] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC4AHrNWpRWq-PQVMEH6gACmOI"]
[Sun Nov 09 07:49:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/411"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4AHrNWpRWq-PQVMEH6wKY5K0"]
[Sun Nov 09 07:49:22 2025] [fnaluxury.com] [error] [client 34.234.197.175:57932] [pid 642664] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4AnrNWpRWq-PQVMEH7wACmBw"]
[Sun Nov 09 07:49:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4A3rNWpRWq-PQVMEH8QKYrKY"]
[Sun Nov 09 07:49:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/393"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4BnrNWpRWq-PQVMEH9gKYRK4"]
[Sun Nov 09 07:49:27 2025] [fnaluxury.com] [error] [client 54.159.18.27:63618] [pid 642664] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4B3rNWpRWq-PQVMEH-QACmNc"]
[Sun Nov 09 07:49:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/442"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4CXrNWpRWq-PQVMEH_AKY468"]
[Sun Nov 09 07:49:31 2025] [fnaluxury.com] [error] [client 23.21.204.95:63883] [pid 642664] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4CnrNWpRWq-PQVMEIAAACmBg"]
[Sun Nov 09 07:49:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/642"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4DHrNWpRWq-PQVMEIAwKYpNQ"]
[Sun Nov 09 07:49:35 2025] [fnaluxury.com] [error] [client 52.203.152.231:46817] [pid 642664] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC4D3rNWpRWq-PQVMEICwACmC8"]
[Sun Nov 09 07:49:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/285"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4D3rNWpRWq-PQVMEIDAKYkLc"]
[Sun Nov 09 07:49:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1089"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4EnrNWpRWq-PQVMEIEwKYX7k"]
[Sun Nov 09 07:49:39 2025] [fnaluxury.com] [error] [client 52.70.123.241:4949] [pid 642664] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4E3rNWpRWq-PQVMEIFAACmH8"]
[Sun Nov 09 07:49:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/999"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4FXrNWpRWq-PQVMEIGQKY67w"]
[Sun Nov 09 07:49:42 2025] [fnaluxury.com] [error] [client 54.197.82.195:33131] [pid 642664] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4FnrNWpRWq-PQVMEIHAACmFo"]
[Sun Nov 09 07:49:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4GHrNWpRWq-PQVMEIHwKYXNY"]
[Sun Nov 09 07:49:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/155"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4G3rNWpRWq-PQVMEIIQKYZMs"]
[Sun Nov 09 07:49:49 2025] [fnaluxury.com] [error] [client 44.212.131.50:4298] [pid 642664] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4HXrNWpRWq-PQVMEIJQACmBI"]
[Sun Nov 09 07:49:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4HnrNWpRWq-PQVMEIKAKYn8k"]
[Sun Nov 09 07:49:51 2025] [fnaluxury.com] [error] [client 3.222.85.38:4359] [pid 642664] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4HnrNWpRWq-PQVMEIJwACmLQ"]
[Sun Nov 09 07:49:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/928"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4IXrNWpRWq-PQVMEILgKYdso"]
[Sun Nov 09 07:49:56 2025] [fnaluxury.com] [error] [client 54.84.93.8:5038] [pid 642664] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4JHrNWpRWq-PQVMEINAACmEg"]
[Sun Nov 09 07:49:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/753"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4JHrNWpRWq-PQVMEINQKYpsE"]
[Sun Nov 09 07:49:58 2025] [fnaluxury.com] [error] [client 54.204.62.163:65262] [pid 642664] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4JnrNWpRWq-PQVMEIOgACmDw"]
[Sun Nov 09 07:49:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4J3rNWpRWq-PQVMEIPwKYlMw"]
[Sun Nov 09 07:50:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1067"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4KnrNWpRWq-PQVMEIQwKY388"]
[Sun Nov 09 07:50:03 2025] [fnaluxury.com] [error] [client 52.7.33.248:10900] [pid 642664] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4K3rNWpRWq-PQVMEIRAACmHs"]
[Sun Nov 09 07:50:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/333"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4LXrNWpRWq-PQVMEIRwKY4MQ"]
[Sun Nov 09 07:50:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:53996] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC4L3rNWpRWq-PQVMEISwACmNE"]
[Sun Nov 09 07:50:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4MHrNWpRWq-PQVMEITAKYnMg"]
[Sun Nov 09 07:50:09 2025] [fnaluxury.com] [error] [client 52.2.4.213:20413] [pid 642664] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4MXrNWpRWq-PQVMEITwACmMY"]
[Sun Nov 09 07:50:11 2025] [fnaluxury.com] [error] [client 34.206.249.188:10668] [pid 642664] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4M3rNWpRWq-PQVMEIUQACmFQ"]
[Sun Nov 09 07:50:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:54010] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC4M3rNWpRWq-PQVMEIUwACmBY"]
[Sun Nov 09 07:50:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/392"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4M3rNWpRWq-PQVMEIVQKYt8I"]
[Sun Nov 09 07:50:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/532"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4NnrNWpRWq-PQVMEIWgKY18U"]
[Sun Nov 09 07:50:16 2025] [fnaluxury.com] [error] [client 23.21.204.95:61425] [pid 642664] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4OHrNWpRWq-PQVMEIXgACmOM"]
[Sun Nov 09 07:50:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/773"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4OXrNWpRWq-PQVMEIYAKYMb4"]
[Sun Nov 09 07:50:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4PHrNWpRWq-PQVMEIZQKYyMM"]
[Sun Nov 09 07:50:21 2025] [fnaluxury.com] [error] [client 18.207.79.144:13603] [pid 642664] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4PXrNWpRWq-PQVMEIaAACmEI"]
[Sun Nov 09 07:50:23 2025] [fnaluxury.com] [error] [client 52.45.92.83:21667] [pid 642664] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4P3rNWpRWq-PQVMEIawACmC8"]
[Sun Nov 09 07:50:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4P3rNWpRWq-PQVMEIbAKYIYY"]
[Sun Nov 09 07:50:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/474"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4QnrNWpRWq-PQVMEIcQKYz9c"]
[Sun Nov 09 07:50:28 2025] [fnaluxury.com] [error] [client 54.163.169.168:61851] [pid 642664] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4RHrNWpRWq-PQVMEIcwACmDY"]
[Sun Nov 09 07:50:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4RXrNWpRWq-PQVMEIdQKYa9g"]
[Sun Nov 09 07:50:30 2025] [fnaluxury.com] [error] [client 98.83.72.38:22510] [pid 642664] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4RnrNWpRWq-PQVMEIeAACmE8"]
[Sun Nov 09 07:50:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4SHrNWpRWq-PQVMEIfQKYWto"]
[Sun Nov 09 07:50:35 2025] [fnaluxury.com] [error] [client 23.21.179.120:19477] [pid 642664] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4S3rNWpRWq-PQVMEIhQACmD0"]
[Sun Nov 09 07:50:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4S3rNWpRWq-PQVMEIhgKYbwE"]
[Sun Nov 09 07:50:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/734"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4TnrNWpRWq-PQVMEIjAKYld4"]
[Sun Nov 09 07:50:40 2025] [fnaluxury.com] [error] [client 98.82.38.120:62634] [pid 642664] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRC4UHrNWpRWq-PQVMEIkgACmB4"]
[Sun Nov 09 07:50:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/851"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4UXrNWpRWq-PQVMEIlQKYyts"]
[Sun Nov 09 07:50:42 2025] [fnaluxury.com] [error] [client 54.147.182.90:41487] [pid 642664] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRC4UnrNWpRWq-PQVMEImAACmKg"]
[Sun Nov 09 07:50:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/789"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4VHrNWpRWq-PQVMEInwKYfL8"]
[Sun Nov 09 07:50:47 2025] [fnaluxury.com] [error] [client 3.208.156.9:41124] [pid 642664] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4V3rNWpRWq-PQVMEIpQACmN8"]
[Sun Nov 09 07:50:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/989"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4V3rNWpRWq-PQVMEIpwKYWAY"]
[Sun Nov 09 07:50:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/543"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4WnrNWpRWq-PQVMEIrQKYvgg"]
[Sun Nov 09 07:50:51 2025] [fnaluxury.com] [error] [client 34.224.132.215:60618] [pid 642664] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4W3rNWpRWq-PQVMEIrwACmJM"]
[Sun Nov 09 07:50:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4XXrNWpRWq-PQVMEIswKYrwQ"]
[Sun Nov 09 07:50:55 2025] [fnaluxury.com] [error] [client 34.203.111.15:7799] [pid 642664] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4X3rNWpRWq-PQVMEIuQACmEQ"]
[Sun Nov 09 07:50:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4YHrNWpRWq-PQVMEIvQKYJ9w"]
[Sun Nov 09 07:50:59 2025] [fnaluxury.com] [error] [client 18.233.24.238:25419] [pid 642664] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4Y3rNWpRWq-PQVMEIwQACmCM"]
[Sun Nov 09 07:50:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4Y3rNWpRWq-PQVMEIwgKYaRM"]
[Sun Nov 09 07:51:01 2025] [fnaluxury.com] [error] [client 3.223.134.5:28593] [pid 642664] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4ZXrNWpRWq-PQVMEIyAACmFA"]
[Sun Nov 09 07:51:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/351"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4ZnrNWpRWq-PQVMEIywKYOQA"]
[Sun Nov 09 07:51:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/673"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4aXrNWpRWq-PQVMEI0wKYzxY"]
[Sun Nov 09 07:51:07 2025] [fnaluxury.com] [error] [client 52.0.105.244:38921] [pid 642664] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRC4a3rNWpRWq-PQVMEI1gACmHU"]
[Sun Nov 09 07:51:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/751"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4bHrNWpRWq-PQVMEI2wKY6w4"]
[Sun Nov 09 07:51:11 2025] [fnaluxury.com] [error] [client 34.196.237.236:48190] [pid 642664] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC4b3rNWpRWq-PQVMEI3gACmHQ"]
[Sun Nov 09 07:51:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/645"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4b3rNWpRWq-PQVMEI3wKYkRI"]
[Sun Nov 09 07:51:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4cnrNWpRWq-PQVMEI6QKYNBg"]
[Sun Nov 09 07:51:15 2025] [fnaluxury.com] [error] [client 50.16.72.185:54821] [pid 642664] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4c3rNWpRWq-PQVMEI6gACmGE"]
[Sun Nov 09 07:51:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/418"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4dXrNWpRWq-PQVMEI7wKYxBE"]
[Sun Nov 09 07:51:20 2025] [fnaluxury.com] [error] [client 54.83.180.239:41944] [pid 642664] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4eHrNWpRWq-PQVMEI9QACmLk"]
[Sun Nov 09 07:51:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/244"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4eHrNWpRWq-PQVMEI9gKYyhw"]
[Sun Nov 09 07:51:22 2025] [fnaluxury.com] [error] [client 3.229.95.193:18005] [pid 642664] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4enrNWpRWq-PQVMEJDgACmI8"]
[Sun Nov 09 07:51:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/481"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4e3rNWpRWq-PQVMEJEQKYojM"]
[Sun Nov 09 07:51:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/604"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4fnrNWpRWq-PQVMEJFwKYZT8"]
[Sun Nov 09 07:51:29 2025] [fnaluxury.com] [error] [client 3.220.70.171:58443] [pid 642664] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC4gXrNWpRWq-PQVMEJGwACmFg"]
[Sun Nov 09 07:51:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/665"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4gXrNWpRWq-PQVMEJHgKYsjQ"]
[Sun Nov 09 07:51:32 2025] [fnaluxury.com] [error] [client 3.218.103.254:20677] [pid 642664] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4hHrNWpRWq-PQVMEJIwACmL4"]
[Sun Nov 09 07:51:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/747"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4hHrNWpRWq-PQVMEJJAKYzkI"]
[Sun Nov 09 07:51:34 2025] [fnaluxury.com] [error] [client 18.205.127.11:52547] [pid 642664] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4hnrNWpRWq-PQVMEJKAACmLc"]
[Sun Nov 09 07:51:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4h3rNWpRWq-PQVMEJKwKYzT0"]
[Sun Nov 09 07:51:38 2025] [fnaluxury.com] [error] [client 3.208.146.193:60700] [pid 642664] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC4inrNWpRWq-PQVMEJMgACmBQ"]
[Sun Nov 09 07:51:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/958"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4inrNWpRWq-PQVMEJMwKY4zU"]
[Sun Nov 09 07:51:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/383"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4jXrNWpRWq-PQVMEJOQKYyDg"]
[Sun Nov 09 07:51:42 2025] [fnaluxury.com] [error] [client 34.199.252.22:30210] [pid 642664] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4jnrNWpRWq-PQVMEJPQACmEI"]
[Sun Nov 09 07:51:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/456"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4kHrNWpRWq-PQVMEJRAKYTEM"]
[Sun Nov 09 07:51:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:41686] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC4knrNWpRWq-PQVMEJSQACmDY"]
[Sun Nov 09 07:51:46 2025] [fnaluxury.com] [error] [client 52.71.218.25:42856] [pid 642664] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4knrNWpRWq-PQVMEJTAACmCE"]
[Sun Nov 09 07:51:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/187"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4k3rNWpRWq-PQVMEJUAKYhkc"]
[Sun Nov 09 07:51:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:41696] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC4lnrNWpRWq-PQVMEJVQACmIQ"]
[Sun Nov 09 07:51:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/792"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4lnrNWpRWq-PQVMEJVwKYXUo"]
[Sun Nov 09 07:51:52 2025] [fnaluxury.com] [error] [client 34.225.24.180:14854] [pid 642664] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4mHrNWpRWq-PQVMEJWgACmGo"]
[Sun Nov 09 07:51:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1051"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4mXrNWpRWq-PQVMEJXgKY6kg"]
[Sun Nov 09 07:51:54 2025] [fnaluxury.com] [error] [client 3.94.156.104:50271] [pid 642664] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4mnrNWpRWq-PQVMEJYQACmFU"]
[Sun Nov 09 07:51:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/814"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4nHrNWpRWq-PQVMEJZwKYlk4"]
[Sun Nov 09 07:51:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:40622] [pid 642664] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC4n3rNWpRWq-PQVMEJbQACmLg"]
[Sun Nov 09 07:51:59 2025] [fnaluxury.com] [error] [client 3.213.106.226:41004] [pid 642664] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4n3rNWpRWq-PQVMEJbgACmHI"]
[Sun Nov 09 07:51:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:37466] [pid 642664] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/444"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4n3rNWpRWq-PQVMEJcQKYg0U"]
[Sun Nov 09 07:52:02 2025] [fnaluxury.com] [error] [client 52.200.142.199:46383] [pid 1374496] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4ojEb3eCCy8HD7YUfXQACcRM"]
[Sun Nov 09 07:52:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:44254] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/455"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4ozEb3eCCy8HD7YUfYAJxGRY"]
[Sun Nov 09 07:52:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:44254] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/790"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4pTEb3eCCy8HD7YUfagJxLxo"]
[Sun Nov 09 07:52:07 2025] [fnaluxury.com] [error] [client 52.202.52.82:58050] [pid 1374496] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4pzEb3eCCy8HD7YUfdQACcTs"]
[Sun Nov 09 07:52:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:50810] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC4pzEb3eCCy8HD7YUfewACcUc"]
[Sun Nov 09 07:52:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:44254] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/804"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4qDEb3eCCy8HD7YUfhQJxWx4"]
[Sun Nov 09 07:52:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:44254] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC4qzEb3eCCy8HD7YUfmgJxdB8"]
[Sun Nov 09 07:52:12 2025] [fnaluxury.com] [error] [client 107.20.255.194:50309] [pid 1374496] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4rDEb3eCCy8HD7YUfogACcXw"]
[Sun Nov 09 07:52:14 2025] [fnaluxury.com] [error] [client 34.194.165.45:24596] [pid 1374496] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC4rjEb3eCCy8HD7YUfqgACcYo"]
[Sun Nov 09 07:52:19 2025] [fnaluxury.com] [error] [client 3.222.85.38:17481] [pid 1374496] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4szEb3eCCy8HD7YUfzwACccQ"]
[Sun Nov 09 07:52:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:56482] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC4tDEb3eCCy8HD7YUf1AACcck"]
[Sun Nov 09 07:52:23 2025] [fnaluxury.com] [error] [client 52.44.174.136:39119] [pid 1374496] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4tzEb3eCCy8HD7YUf6wACcQk"]
[Sun Nov 09 07:52:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:62346] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC4uTEb3eCCy8HD7YUf_gACcSo"]
[Sun Nov 09 07:52:27 2025] [fnaluxury.com] [error] [client 98.83.10.183:2567] [pid 1374496] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4uzEb3eCCy8HD7YUgGAACcUs"]
[Sun Nov 09 07:52:31 2025] [fnaluxury.com] [error] [client 35.172.125.172:25707] [pid 1374496] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC4vzEb3eCCy8HD7YUgOgACcX8"]
[Sun Nov 09 07:52:34 2025] [fnaluxury.com] [error] [client 54.85.109.140:12624] [pid 1374496] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4wjEb3eCCy8HD7YUgUwACcX0"]
[Sun Nov 09 07:52:38 2025] [fnaluxury.com] [error] [client 44.218.6.93:21644] [pid 1374496] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4xjEb3eCCy8HD7YUgcAACccQ"]
[Sun Nov 09 07:52:42 2025] [fnaluxury.com] [error] [client 52.3.26.180:22749] [pid 1374496] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC4yjEb3eCCy8HD7YUgjQACcRs"]
[Sun Nov 09 07:52:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:59068] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC40DEb3eCCy8HD7YUgrAACcTs"]
[Sun Nov 09 07:52:50 2025] [fnaluxury.com] [error] [client 54.167.32.123:59843] [pid 1374496] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC40jEb3eCCy8HD7YUgrwACcU4"]
[Sun Nov 09 07:52:51 2025] [fnaluxury.com] [error] [client 34.239.197.197:5242] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC40zEb3eCCy8HD7YUgtAACcVk"]
[Sun Nov 09 07:52:55 2025] [fnaluxury.com] [error] [client 98.83.94.113:40364] [pid 1374496] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC41zEb3eCCy8HD7YUguwACcXI"]
[Sun Nov 09 07:52:59 2025] [fnaluxury.com] [error] [client 107.20.255.194:8685] [pid 1374496] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC42zEb3eCCy8HD7YUg0AACcZ0"]
[Sun Nov 09 07:53:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:33324] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC43zEb3eCCy8HD7YUg1wACcbE"]
[Sun Nov 09 07:53:04 2025] [fnaluxury.com] [error] [client 184.72.84.154:24176] [pid 1374496] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC44DEb3eCCy8HD7YUg2wACcb8"]
[Sun Nov 09 07:53:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:40666] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC44zEb3eCCy8HD7YUg4gACcdQ"]
[Sun Nov 09 07:53:08 2025] [fnaluxury.com] [error] [client 34.206.249.188:36412] [pid 1374496] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC45DEb3eCCy8HD7YUg5wACcQU"]
[Sun Nov 09 07:53:10 2025] [fnaluxury.com] [error] [client 44.214.19.8:63788] [pid 1374496] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC45jEb3eCCy8HD7YUg6wACcQ8"]
[Sun Nov 09 07:53:13 2025] [fnaluxury.com] [error] [client 3.209.174.110:26257] [pid 1374496] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC46TEb3eCCy8HD7YUg9QACcSI"]
[Sun Nov 09 07:53:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:49480] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC46zEb3eCCy8HD7YUg-AACcSg"]
[Sun Nov 09 07:53:20 2025] [fnaluxury.com] [error] [client 98.84.70.201:33811] [pid 1374496] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC47zEb3eCCy8HD7YUhBQACcTs"]
[Sun Nov 09 07:53:22 2025] [fnaluxury.com] [error] [client 34.233.114.237:41155] [pid 1374496] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC48jEb3eCCy8HD7YUhCwACcU0"]
[Sun Nov 09 07:53:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:49512] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC48zEb3eCCy8HD7YUhDwACcVw"]
[Sun Nov 09 07:53:26 2025] [fnaluxury.com] [error] [client 52.71.216.196:8211] [pid 1374496] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC49jEb3eCCy8HD7YUhGAACcXo"]
[Sun Nov 09 07:53:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:31120] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC4-jEb3eCCy8HD7YUhIAACcZc"]
[Sun Nov 09 07:53:31 2025] [fnaluxury.com] [error] [client 3.229.95.193:21535] [pid 1374496] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4-zEb3eCCy8HD7YUhIwACcZ0"]
[Sun Nov 09 07:53:35 2025] [fnaluxury.com] [error] [client 54.147.238.89:7345] [pid 1374496] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC4_zEb3eCCy8HD7YUhLQACcbE"]
[Sun Nov 09 07:53:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:41690] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC5BjEb3eCCy8HD7YUhQQACcd4"]
[Sun Nov 09 07:53:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:33678] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC5DjEb3eCCy8HD7YUhTwACcRs"]
[Sun Nov 09 07:54:01 2025] [fnaluxury.com] [error] [client 44.210.204.255:24829] [pid 1374496] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC5GTEb3eCCy8HD7YUhbwACcU0"]
[Sun Nov 09 07:54:08 2025] [fnaluxury.com] [error] [client 34.224.132.215:36496] [pid 1374496] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/prepstandby"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC5IDEb3eCCy8HD7YUhhgACcXQ"]
[Sun Nov 09 07:54:08 2025] [fnaluxury.com] [error] [client 34.224.132.215:36496] [pid 1374496] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC5IDEb3eCCy8HD7YUhhgACcXQ"]
[Sun Nov 09 07:55:10 2025] [fnaluxury.com] [error] [client 34.206.193.60:31827] [pid 1374496] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ftp.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC5XjEb3eCCy8HD7YUiHAACcRA"]
[Sun Nov 09 07:55:10 2025] [fnaluxury.com] [error] [client 34.206.193.60:31827] [pid 1374496] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC5XjEb3eCCy8HD7YUiHAACcRA"]
[Sun Nov 09 07:55:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:28366] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "package-lock.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package-lock.json found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/litespeed-cache/package-lock.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5azEb3eCCy8HD7YUiNAJxSLE"]
[Sun Nov 09 07:55:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:28366] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/widget-group/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRC5ejEb3eCCy8HD7YUiWQJxlro"]
[Sun Nov 09 07:55:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5iTEb3eCCy8HD7YUihAJxG8U"]
[Sun Nov 09 07:55:57 2025] [fnaluxury.com] [error] [client 114.119.136.243:57837] [pid 1374496] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC5jTEb3eCCy8HD7YUijAACcSg"]
[Sun Nov 09 07:56:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5lTEb3eCCy8HD7YUirAJxY9w"]
[Sun Nov 09 07:56:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5mDEb3eCCy8HD7YUiugJxeAM"]
[Sun Nov 09 07:56:10 2025] [fnaluxury.com] [error] [client 3.212.205.90:32346] [pid 1374496] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC5mjEb3eCCy8HD7YUivgACcX4"]
[Sun Nov 09 07:56:14 2025] [fnaluxury.com] [error] [client 52.5.232.250:37990] [pid 1374496] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC5njEb3eCCy8HD7YUixQACcYg"]
[Sun Nov 09 07:56:18 2025] [fnaluxury.com] [error] [client 107.20.224.184:19443] [pid 1374496] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC5ojEb3eCCy8HD7YUi0AACcac"]
[Sun Nov 09 07:56:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/recidive.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5yDEb3eCCy8HD7YUjKQJxoR8"]
[Sun Nov 09 07:56:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC5yDEb3eCCy8HD7YUjKQJxoR8"]
[Sun Nov 09 07:57:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC50TEb3eCCy8HD7YUjUgJxCjc"]
[Sun Nov 09 07:57:17 2025] [fnaluxury.com] [error] [client 52.44.174.136:48607] [pid 1374496] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC53TEb3eCCy8HD7YUjagACcTo"]
[Sun Nov 09 07:57:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/assp.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC54zEb3eCCy8HD7YUjcwJxa0U"]
[Sun Nov 09 07:57:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC54zEb3eCCy8HD7YUjcwJxa0U"]
[Sun Nov 09 07:57:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC55jEb3eCCy8HD7YUjeAJxckY"]
[Sun Nov 09 07:57:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC55jEb3eCCy8HD7YUjeAJxckY"]
[Sun Nov 09 07:57:30 2025] [fnaluxury.com] [error] [client 44.210.213.220:22389] [pid 1374496] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC56jEb3eCCy8HD7YUjfQACcXU"]
[Sun Nov 09 07:57:38 2025] [fnaluxury.com] [error] [client 54.197.114.76:14000] [pid 1374496] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC58jEb3eCCy8HD7YUjiwACcZc"]
[Sun Nov 09 07:57:45 2025] [fnaluxury.com] [error] [client 34.230.124.21:43950] [pid 1374496] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRC5-TEb3eCCy8HD7YUjnAACccg"]
[Sun Nov 09 07:57:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC6BzEb3eCCy8HD7YUjtAJxKFo"]
[Sun Nov 09 07:58:01 2025] [fnaluxury.com] [error] [client 34.195.248.30:56492] [pid 1374496] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC6CTEb3eCCy8HD7YUjuwACcTE"]
[Sun Nov 09 07:58:01 2025] [fnaluxury.com] [error] [client 34.195.248.30:56492] [pid 1374496] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRC6CTEb3eCCy8HD7YUjuwACcTE"]
[Sun Nov 09 07:58:04 2025] [fnaluxury.com] [error] [client 114.119.138.194:54447] [pid 1374496] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC6DDEb3eCCy8HD7YUjxQACcUk"]
[Sun Nov 09 07:58:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/exim-spam.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6EDEb3eCCy8HD7YUjywJxaF8"]
[Sun Nov 09 07:58:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6EDEb3eCCy8HD7YUjywJxaF8"]
[Sun Nov 09 07:58:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6EzEb3eCCy8HD7YUjzwJxdmA"]
[Sun Nov 09 07:58:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6EzEb3eCCy8HD7YUjzwJxdmA"]
[Sun Nov 09 07:58:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6HzEb3eCCy8HD7YUj5wJxfWY"]
[Sun Nov 09 07:58:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6HzEb3eCCy8HD7YUj5wJxfWY"]
[Sun Nov 09 07:58:26 2025] [fnaluxury.com] [error] [client 54.243.63.52:25556] [pid 1374496] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6IjEb3eCCy8HD7YUj6gACca0"]
[Sun Nov 09 07:58:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/kerio.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6IjEb3eCCy8HD7YUj7QJxs2c"]
[Sun Nov 09 07:58:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:21175] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC6IjEb3eCCy8HD7YUj7QJxs2c"]
[Sun Nov 09 07:58:30 2025] [fnaluxury.com] [error] [client 3.89.176.255:51485] [pid 1374496] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6JjEb3eCCy8HD7YUj9AACccg"]
[Sun Nov 09 07:58:34 2025] [fnaluxury.com] [error] [client 35.171.141.42:11676] [pid 1374496] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6KjEb3eCCy8HD7YUj_AACcdQ"]
[Sun Nov 09 07:58:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:11962] [pid 1374496] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6LjEb3eCCy8HD7YUkCAACcQ0"]
[Sun Nov 09 07:58:42 2025] [fnaluxury.com] [error] [client 52.22.64.232:24664] [pid 1374496] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6MjEb3eCCy8HD7YUkEgACcSg"]
[Sun Nov 09 07:58:45 2025] [fnaluxury.com] [error] [client 34.204.150.196:6711] [pid 1374496] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6NTEb3eCCy8HD7YUkGQACcTw"]
[Sun Nov 09 07:58:50 2025] [fnaluxury.com] [error] [client 3.218.35.239:58903] [pid 1374496] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6OjEb3eCCy8HD7YUkIwACcVo"]
[Sun Nov 09 07:58:54 2025] [fnaluxury.com] [error] [client 52.21.62.139:51164] [pid 1374496] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6PjEb3eCCy8HD7YUkLQACcWQ"]
[Sun Nov 09 07:58:58 2025] [fnaluxury.com] [error] [client 34.194.14.255:51483] [pid 1374496] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC6QjEb3eCCy8HD7YUkOwACcYQ"]
[Sun Nov 09 07:59:02 2025] [fnaluxury.com] [error] [client 34.206.249.188:16362] [pid 1374496] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6RTEb3eCCy8HD7YUkSQACcag"]
[Sun Nov 09 07:59:05 2025] [fnaluxury.com] [error] [client 52.204.37.237:22386] [pid 1374496] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC6STEb3eCCy8HD7YUkUwACccc"]
[Sun Nov 09 07:59:09 2025] [fnaluxury.com] [error] [client 114.119.154.200:38847] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC6TTEb3eCCy8HD7YUkWwACcd0"]
[Sun Nov 09 07:59:09 2025] [fnaluxury.com] [error] [client 3.209.174.110:41551] [pid 1374496] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6TTEb3eCCy8HD7YUkXAACcdg"]
[Sun Nov 09 07:59:14 2025] [fnaluxury.com] [error] [client 34.194.14.255:16066] [pid 1374496] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6UjEb3eCCy8HD7YUkZQACcQc"]
[Sun Nov 09 07:59:17 2025] [fnaluxury.com] [error] [client 52.203.152.231:18828] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6VTEb3eCCy8HD7YUkcAACcSI"]
[Sun Nov 09 07:59:21 2025] [fnaluxury.com] [error] [client 54.80.73.122:49421] [pid 1374496] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6WTEb3eCCy8HD7YUkewACcTI"]
[Sun Nov 09 07:59:27 2025] [fnaluxury.com] [error] [client 18.214.238.178:25996] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6XzEb3eCCy8HD7YUkhgACcVs"]
[Sun Nov 09 07:59:30 2025] [fnaluxury.com] [error] [client 34.196.237.236:26836] [pid 1374496] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6YjEb3eCCy8HD7YUkjwACcXY"]
[Sun Nov 09 07:59:34 2025] [fnaluxury.com] [error] [client 3.212.86.97:46132] [pid 1374496] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6ZjEb3eCCy8HD7YUklgACcX4"]
[Sun Nov 09 07:59:37 2025] [fnaluxury.com] [error] [client 54.83.180.239:7236] [pid 1374496] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6aTEb3eCCy8HD7YUkngACcaQ"]
[Sun Nov 09 07:59:42 2025] [fnaluxury.com] [error] [client 34.236.41.241:54854] [pid 1374496] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC6bjEb3eCCy8HD7YUkpQACca4"]
[Sun Nov 09 07:59:45 2025] [fnaluxury.com] [error] [client 3.223.134.5:26206] [pid 1374496] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6cTEb3eCCy8HD7YUkrAACcbM"]
[Sun Nov 09 07:59:50 2025] [fnaluxury.com] [error] [client 54.235.125.129:3096] [pid 1374496] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6djEb3eCCy8HD7YUkswACccg"]
[Sun Nov 09 07:59:54 2025] [fnaluxury.com] [error] [client 52.204.253.129:22091] [pid 1374496] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6ejEb3eCCy8HD7YUk5wACcdk"]
[Sun Nov 09 07:59:58 2025] [fnaluxury.com] [error] [client 3.220.148.166:13545] [pid 1374496] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6fjEb3eCCy8HD7YUk7wACcRI"]
[Sun Nov 09 07:59:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:59622] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC6fzEb3eCCy8HD7YUk8AACcQA"]
[Sun Nov 09 08:00:01 2025] [fnaluxury.com] [error] [client 54.144.185.255:58931] [pid 1374496] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC6gTEb3eCCy8HD7YUk9wACcRs"]
[Sun Nov 09 08:00:05 2025] [fnaluxury.com] [error] [client 3.209.174.110:33280] [pid 1374496] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC6hTEb3eCCy8HD7YUk_wACcTE"]
[Sun Nov 09 08:00:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45998] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC6iDEb3eCCy8HD7YUlBAACcUw"]
[Sun Nov 09 08:00:09 2025] [fnaluxury.com] [error] [client 23.23.103.31:23496] [pid 1374496] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6iTEb3eCCy8HD7YUlCgACcWA"]
[Sun Nov 09 08:00:13 2025] [fnaluxury.com] [error] [client 54.147.182.90:64780] [pid 1374496] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6jTEb3eCCy8HD7YUlGwACcWo"]
[Sun Nov 09 08:00:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:38104] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC6kDEb3eCCy8HD7YUlHwACcXM"]
[Sun Nov 09 08:00:18 2025] [fnaluxury.com] [error] [client 52.205.141.124:36541] [pid 1374496] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC6kjEb3eCCy8HD7YUlIgACcZY"]
[Sun Nov 09 08:00:22 2025] [fnaluxury.com] [error] [client 52.7.13.143:27483] [pid 1374496] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC6ljEb3eCCy8HD7YUlLQACcao"]
[Sun Nov 09 08:00:25 2025] [fnaluxury.com] [error] [client 18.214.238.178:37408] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6mTEb3eCCy8HD7YUlNwACcbE"]
[Sun Nov 09 08:00:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:32276] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC6nDEb3eCCy8HD7YUlOQACcW0"]
[Sun Nov 09 08:00:29 2025] [fnaluxury.com] [error] [client 44.213.202.136:54944] [pid 1374496] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6nTEb3eCCy8HD7YUlPQACcc0"]
[Sun Nov 09 08:00:29 2025] [fnaluxury.com] [error] [client 114.119.129.36:64477] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC6nTEb3eCCy8HD7YUlPgACccc"]
[Sun Nov 09 08:00:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:32276] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC6oDEb3eCCy8HD7YUlQgACcdo"]
[Sun Nov 09 08:00:35 2025] [fnaluxury.com] [error] [client 34.194.233.48:20607] [pid 1374496] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6ojEb3eCCy8HD7YUlRgACcd8"]
[Sun Nov 09 08:00:37 2025] [fnaluxury.com] [error] [client 34.235.239.240:29265] [pid 1374496] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6pTEb3eCCy8HD7YUlTAACcRE"]
[Sun Nov 09 08:00:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:37008] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC6qTEb3eCCy8HD7YUlUwACcQI"]
[Sun Nov 09 08:00:42 2025] [fnaluxury.com] [error] [client 18.205.91.101:56309] [pid 1374496] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6qjEb3eCCy8HD7YUlVAACcRs"]
[Sun Nov 09 08:00:46 2025] [fnaluxury.com] [error] [client 54.243.63.52:21982] [pid 1374496] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC6rjEb3eCCy8HD7YUlXQACcTM"]
[Sun Nov 09 08:00:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:40816] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC6sTEb3eCCy8HD7YUlYQACcTg"]
[Sun Nov 09 08:00:49 2025] [fnaluxury.com] [error] [client 23.23.99.55:58820] [pid 1374496] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC6sTEb3eCCy8HD7YUlcAACcUY"]
[Sun Nov 09 08:00:53 2025] [fnaluxury.com] [error] [client 3.230.224.6:4384] [pid 1374496] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6tTEb3eCCy8HD7YUljAACcWk"]
[Sun Nov 09 08:00:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:31946] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/mbdvd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC6uTEb3eCCy8HD7YUlkgACcYM"]
[Sun Nov 09 08:00:58 2025] [fnaluxury.com] [error] [client 44.206.93.215:17732] [pid 1374496] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6ujEb3eCCy8HD7YUllQACcYA"]
[Sun Nov 09 08:01:02 2025] [fnaluxury.com] [error] [client 98.82.66.172:2851] [pid 1374496] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6vjEb3eCCy8HD7YUlqQACcbA"]
[Sun Nov 09 08:01:06 2025] [fnaluxury.com] [error] [client 44.215.235.20:1584] [pid 1374496] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC6wjEb3eCCy8HD7YUlrgACcY0"]
[Sun Nov 09 08:01:10 2025] [fnaluxury.com] [error] [client 3.210.114.189:24016] [pid 1374496] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC6xjEb3eCCy8HD7YUluAACcb8"]
[Sun Nov 09 08:01:14 2025] [fnaluxury.com] [error] [client 34.230.124.21:23468] [pid 1374496] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6yjEb3eCCy8HD7YUlwQACcb0"]
[Sun Nov 09 08:01:18 2025] [fnaluxury.com] [error] [client 54.166.126.132:53642] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6zjEb3eCCy8HD7YUlzAACcQs"]
[Sun Nov 09 08:01:22 2025] [fnaluxury.com] [error] [client 52.54.157.23:45994] [pid 1374496] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC60jEb3eCCy8HD7YUl2QACcSQ"]
[Sun Nov 09 08:01:25 2025] [fnaluxury.com] [error] [client 98.82.63.147:52525] [pid 1374496] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC61TEb3eCCy8HD7YUl4gACcVE"]
[Sun Nov 09 08:01:30 2025] [fnaluxury.com] [error] [client 52.44.174.136:16774] [pid 1374496] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC62jEb3eCCy8HD7YUl6QACcVc"]
[Sun Nov 09 08:01:34 2025] [fnaluxury.com] [error] [client 54.197.178.107:58721] [pid 1374496] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC63jEb3eCCy8HD7YUl-QACcU4"]
[Sun Nov 09 08:01:37 2025] [fnaluxury.com] [error] [client 54.235.172.96:35965] [pid 1374496] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRC64TEb3eCCy8HD7YUmBAACcZI"]
[Sun Nov 09 08:01:41 2025] [fnaluxury.com] [error] [client 3.218.103.254:33438] [pid 1374496] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC65TEb3eCCy8HD7YUmEAACca0"]
[Sun Nov 09 08:01:45 2025] [fnaluxury.com] [error] [client 44.213.36.21:3219] [pid 1374496] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC66TEb3eCCy8HD7YUmHgACccQ"]
[Sun Nov 09 08:01:46 2025] [fnaluxury.com] [error] [client 114.119.138.194:54449] [pid 1374496] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC66jEb3eCCy8HD7YUmJAACcdg"]
[Sun Nov 09 08:01:49 2025] [fnaluxury.com] [error] [client 3.210.114.189:23281] [pid 1374496] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC67TEb3eCCy8HD7YUmKgACcdc"]
[Sun Nov 09 08:01:54 2025] [fnaluxury.com] [error] [client 44.210.213.220:17679] [pid 1374496] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC68jEb3eCCy8HD7YUmNQACcS8"]
[Sun Nov 09 08:01:58 2025] [fnaluxury.com] [error] [client 44.210.213.220:29445] [pid 1374496] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC69jEb3eCCy8HD7YUmQAACcTc"]
[Sun Nov 09 08:02:01 2025] [fnaluxury.com] [error] [client 52.44.229.124:32867] [pid 1374496] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC6-TEb3eCCy8HD7YUmRgACcVI"]
[Sun Nov 09 08:02:06 2025] [fnaluxury.com] [error] [client 52.203.68.145:62819] [pid 1374496] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC6_jEb3eCCy8HD7YUmTQACcUc"]
[Sun Nov 09 08:02:10 2025] [fnaluxury.com] [error] [client 23.21.228.180:22381] [pid 1374496] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7AjEb3eCCy8HD7YUmUwACcWo"]
[Sun Nov 09 08:02:13 2025] [fnaluxury.com] [error] [client 34.225.87.80:44755] [pid 1374496] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7BTEb3eCCy8HD7YUmXgACcXo"]
[Sun Nov 09 08:02:17 2025] [fnaluxury.com] [error] [client 54.209.100.30:30324] [pid 1374496] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7CTEb3eCCy8HD7YUmZgACcbc"]
[Sun Nov 09 08:02:22 2025] [fnaluxury.com] [error] [client 3.216.227.216:21220] [pid 1374496] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7DjEb3eCCy8HD7YUmcQACcbw"]
[Sun Nov 09 08:02:26 2025] [fnaluxury.com] [error] [client 98.83.8.142:53369] [pid 1374496] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7EjEb3eCCy8HD7YUmdwACcc4"]
[Sun Nov 09 08:02:29 2025] [fnaluxury.com] [error] [client 3.230.69.161:53221] [pid 1374496] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7FTEb3eCCy8HD7YUmgwACcQw"]
[Sun Nov 09 08:02:34 2025] [fnaluxury.com] [error] [client 3.222.85.38:64775] [pid 1374496] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7GjEb3eCCy8HD7YUmjAACcTA"]
[Sun Nov 09 08:02:38 2025] [fnaluxury.com] [error] [client 52.204.71.8:8557] [pid 1374496] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7HjEb3eCCy8HD7YUmmgACcR0"]
[Sun Nov 09 08:02:41 2025] [fnaluxury.com] [error] [client 52.204.81.148:31295] [pid 1374496] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7ITEb3eCCy8HD7YUmpAACcVY"]
[Sun Nov 09 08:02:45 2025] [fnaluxury.com] [error] [client 50.16.72.185:63796] [pid 1374496] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC7JTEb3eCCy8HD7YUmrAACcYQ"]
[Sun Nov 09 08:02:50 2025] [fnaluxury.com] [error] [client 44.205.120.22:63493] [pid 1374496] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7KjEb3eCCy8HD7YUmuAACcaU"]
[Sun Nov 09 08:02:53 2025] [fnaluxury.com] [error] [client 52.200.93.170:20814] [pid 1374496] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7LTEb3eCCy8HD7YUmxQACcbs"]
[Sun Nov 09 08:02:57 2025] [fnaluxury.com] [error] [client 23.21.179.120:41555] [pid 1374496] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7MTEb3eCCy8HD7YUmzwACcc8"]
[Sun Nov 09 08:03:01 2025] [fnaluxury.com] [error] [client 100.29.164.178:15087] [pid 1374496] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7NTEb3eCCy8HD7YUm2QACcQw"]
[Sun Nov 09 08:03:05 2025] [fnaluxury.com] [error] [client 100.29.160.53:56850] [pid 1374496] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC7OTEb3eCCy8HD7YUm5QACcR8"]
[Sun Nov 09 08:03:09 2025] [fnaluxury.com] [error] [client 44.215.235.20:11509] [pid 1374496] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7PTEb3eCCy8HD7YUm9gACcTo"]
[Sun Nov 09 08:03:10 2025] [fnaluxury.com] [error] [client 114.119.136.243:57839] [pid 1374496] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC7PjEb3eCCy8HD7YUm-AACcTY"]
[Sun Nov 09 08:03:13 2025] [fnaluxury.com] [error] [client 54.88.84.219:42709] [pid 1374496] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7QTEb3eCCy8HD7YUnBAACcXs"]
[Sun Nov 09 08:03:17 2025] [fnaluxury.com] [error] [client 44.212.106.171:60979] [pid 1374496] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7RTEb3eCCy8HD7YUnDgACcYo"]
[Sun Nov 09 08:03:21 2025] [fnaluxury.com] [error] [client 44.197.76.210:30307] [pid 1374496] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7STEb3eCCy8HD7YUnFQACcRw"]
[Sun Nov 09 08:03:26 2025] [fnaluxury.com] [error] [client 34.199.252.22:44745] [pid 1374496] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7TjEb3eCCy8HD7YUnHwACcbI"]
[Sun Nov 09 08:03:29 2025] [fnaluxury.com] [error] [client 54.85.109.140:52012] [pid 1374496] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7UTEb3eCCy8HD7YUnKgACccc"]
[Sun Nov 09 08:03:33 2025] [fnaluxury.com] [error] [client 54.221.203.24:53143] [pid 1374496] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7VTEb3eCCy8HD7YUnOgACcRc"]
[Sun Nov 09 08:03:37 2025] [fnaluxury.com] [error] [client 34.239.197.197:64917] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7WTEb3eCCy8HD7YUnRgACcSY"]
[Sun Nov 09 08:03:42 2025] [fnaluxury.com] [error] [client 98.82.214.73:33872] [pid 1374496] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7XjEb3eCCy8HD7YUnTwACcR8"]
[Sun Nov 09 08:03:45 2025] [fnaluxury.com] [error] [client 34.205.163.103:1395] [pid 1374496] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7YTEb3eCCy8HD7YUnVwACcVE"]
[Sun Nov 09 08:03:50 2025] [fnaluxury.com] [error] [client 54.80.185.200:27561] [pid 1374496] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7ZjEb3eCCy8HD7YUnYwACcVM"]
[Sun Nov 09 08:03:54 2025] [fnaluxury.com] [error] [client 52.70.123.241:45730] [pid 1374496] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7ajEb3eCCy8HD7YUnawACcXE"]
[Sun Nov 09 08:03:58 2025] [fnaluxury.com] [error] [client 44.205.120.22:23156] [pid 1374496] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7bjEb3eCCy8HD7YUnhQACcWM"]
[Sun Nov 09 08:04:01 2025] [fnaluxury.com] [error] [client 44.194.139.149:65498] [pid 1374496] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv3/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7cTEb3eCCy8HD7YUnkQACcZw"]
[Sun Nov 09 08:04:05 2025] [fnaluxury.com] [error] [client 54.156.55.147:10516] [pid 1374496] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7dTEb3eCCy8HD7YUnmwACcbw"]
[Sun Nov 09 08:04:10 2025] [fnaluxury.com] [error] [client 52.70.138.176:32417] [pid 1374496] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7eTEb3eCCy8HD7YUnrQACcd4"]
[Sun Nov 09 08:04:13 2025] [fnaluxury.com] [error] [client 35.174.141.243:13149] [pid 1374496] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7fTEb3eCCy8HD7YUnuwACcSA"]
[Sun Nov 09 08:04:18 2025] [fnaluxury.com] [error] [client 18.213.70.100:26358] [pid 1374496] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7gjEb3eCCy8HD7YUnyAACcUI"]
[Sun Nov 09 08:04:21 2025] [fnaluxury.com] [error] [client 44.221.37.41:45004] [pid 1374496] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7hTEb3eCCy8HD7YUn0gACcUA"]
[Sun Nov 09 08:04:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:58034] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRC7hzEb3eCCy8HD7YUn1QACcV0"]
[Sun Nov 09 08:04:26 2025] [fnaluxury.com] [error] [client 52.70.123.241:56104] [pid 1374496] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC7ijEb3eCCy8HD7YUn2wACcWs"]
[Sun Nov 09 08:04:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:25824] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC7jDEb3eCCy8HD7YUn3QACcXU"]
[Sun Nov 09 08:04:29 2025] [fnaluxury.com] [error] [client 54.159.18.27:19524] [pid 1374496] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7jTEb3eCCy8HD7YUn4AACcYw"]
[Sun Nov 09 08:04:33 2025] [fnaluxury.com] [error] [client 3.218.35.239:62369] [pid 1374496] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7kTEb3eCCy8HD7YUn7gACcZU"]
[Sun Nov 09 08:04:35 2025] [fnaluxury.com] [error] [client 114.119.134.161:26115] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC7kzEb3eCCy8HD7YUn9AACcaw"]
[Sun Nov 09 08:04:38 2025] [fnaluxury.com] [error] [client 44.194.139.149:2417] [pid 1374496] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7ljEb3eCCy8HD7YUn_QACcY0"]
[Sun Nov 09 08:04:42 2025] [fnaluxury.com] [error] [client 34.206.249.188:17208] [pid 1374496] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7mjEb3eCCy8HD7YUoCQACcds"]
[Sun Nov 09 08:04:46 2025] [fnaluxury.com] [error] [client 18.214.251.19:53499] [pid 1374496] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7njEb3eCCy8HD7YUoEgACcd4"]
[Sun Nov 09 08:04:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:31668] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRC7oTEb3eCCy8HD7YUoFwACcQg"]
[Sun Nov 09 08:04:49 2025] [fnaluxury.com] [error] [client 52.45.77.169:50844] [pid 1374496] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7oTEb3eCCy8HD7YUoGwACcQA"]
[Sun Nov 09 08:04:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:31670] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC7pTEb3eCCy8HD7YUoIAACcSM"]
[Sun Nov 09 08:04:54 2025] [fnaluxury.com] [error] [client 54.83.56.1:2702] [pid 1374496] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7pjEb3eCCy8HD7YUoJQACcTE"]
[Sun Nov 09 08:04:57 2025] [fnaluxury.com] [error] [client 18.232.36.1:7994] [pid 1374496] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7qTEb3eCCy8HD7YUoMQACcVI"]
[Sun Nov 09 08:05:01 2025] [fnaluxury.com] [error] [client 23.21.119.232:10085] [pid 1374496] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7rTEb3eCCy8HD7YUoOQACcWY"]
[Sun Nov 09 08:05:05 2025] [fnaluxury.com] [error] [client 3.224.215.150:21309] [pid 1374496] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7sTEb3eCCy8HD7YUoRAACcXw"]
[Sun Nov 09 08:05:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC7szEb3eCCy8HD7YUoSAJxgDc"]
[Sun Nov 09 08:05:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC7szEb3eCCy8HD7YUoSAJxgDc"]
[Sun Nov 09 08:05:10 2025] [fnaluxury.com] [error] [client 3.81.253.213:16721] [pid 1374496] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7tjEb3eCCy8HD7YUoUwACcYU"]
[Sun Nov 09 08:05:14 2025] [fnaluxury.com] [error] [client 34.231.118.144:46569] [pid 1374496] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7ujEb3eCCy8HD7YUoWwACcbs"]
[Sun Nov 09 08:05:17 2025] [fnaluxury.com] [error] [client 34.206.212.24:62588] [pid 1374496] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7vTEb3eCCy8HD7YUoYwACcbY"]
[Sun Nov 09 08:05:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/virtuser.all"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC7vzEb3eCCy8HD7YUoZwJxz0E"]
[Sun Nov 09 08:05:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC7vzEb3eCCy8HD7YUoZwJxz0E"]
[Sun Nov 09 08:05:21 2025] [fnaluxury.com] [error] [client 52.204.71.8:3771] [pid 1374496] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC7wTEb3eCCy8HD7YUobQACcds"]
[Sun Nov 09 08:05:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/root"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC7xTEb3eCCy8HD7YUoeQJx10U"]
[Sun Nov 09 08:05:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC7xTEb3eCCy8HD7YUoeQJx10U"]
[Sun Nov 09 08:05:25 2025] [fnaluxury.com] [error] [client 54.147.182.90:61944] [pid 1374496] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC7xTEb3eCCy8HD7YUofAACcSI"]
[Sun Nov 09 08:05:29 2025] [fnaluxury.com] [error] [client 18.211.148.239:30481] [pid 1374496] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC7yTEb3eCCy8HD7YUolwACcTs"]
[Sun Nov 09 08:05:33 2025] [fnaluxury.com] [error] [client 52.70.138.176:47541] [pid 1374496] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC7zTEb3eCCy8HD7YUoogACcXI"]
[Sun Nov 09 08:05:38 2025] [fnaluxury.com] [error] [client 54.235.172.96:2122] [pid 1374496] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC70jEb3eCCy8HD7YUosAACcWM"]
[Sun Nov 09 08:05:42 2025] [fnaluxury.com] [error] [client 52.2.4.213:37072] [pid 1374496] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC71jEb3eCCy8HD7YUouQACcaU"]
[Sun Nov 09 08:05:46 2025] [fnaluxury.com] [error] [client 100.29.164.178:38185] [pid 1374496] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC72jEb3eCCy8HD7YUoxgACccU"]
[Sun Nov 09 08:05:49 2025] [fnaluxury.com] [error] [client 44.215.210.112:26699] [pid 1374496] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC73TEb3eCCy8HD7YUo0wACcdM"]
[Sun Nov 09 08:05:54 2025] [fnaluxury.com] [error] [client 44.213.202.136:35639] [pid 1374496] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC74jEb3eCCy8HD7YUo4gACcRs"]
[Sun Nov 09 08:05:57 2025] [fnaluxury.com] [error] [client 44.194.139.149:1522] [pid 1374496] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC75TEb3eCCy8HD7YUo7wACcQ0"]
[Sun Nov 09 08:05:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC75jEb3eCCy8HD7YUo9QJxxmk"]
[Sun Nov 09 08:05:59 2025] [fnaluxury.com] [error] [client 114.119.139.70:35831] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC75zEb3eCCy8HD7YUo9wACcTw"]
[Sun Nov 09 08:06:02 2025] [fnaluxury.com] [error] [client 18.211.148.239:31659] [pid 1374496] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC76jEb3eCCy8HD7YUpBgACcVM"]
[Sun Nov 09 08:06:05 2025] [fnaluxury.com] [error] [client 44.193.102.198:34288] [pid 1374496] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC77TEb3eCCy8HD7YUpHwACcaQ"]
[Sun Nov 09 08:06:09 2025] [fnaluxury.com] [error] [client 44.213.36.21:44095] [pid 1374496] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC78TEb3eCCy8HD7YUpKAACca0"]
[Sun Nov 09 08:06:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC78jEb3eCCy8HD7YUpLAJxuoI"]
[Sun Nov 09 08:06:14 2025] [fnaluxury.com] [error] [client 52.200.251.20:53052] [pid 1374496] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC79jEb3eCCy8HD7YUpOAACcaA"]
[Sun Nov 09 08:06:17 2025] [fnaluxury.com] [error] [client 52.205.141.124:11017] [pid 1374496] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7-TEb3eCCy8HD7YUpXAACcRU"]
[Sun Nov 09 08:06:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:37940] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRC7_TEb3eCCy8HD7YUpaQACcUg"]
[Sun Nov 09 08:06:22 2025] [fnaluxury.com] [error] [client 34.206.212.24:19584] [pid 1374496] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC7_TEb3eCCy8HD7YUpawACcTc"]
[Sun Nov 09 08:06:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:37940] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC8ATEb3eCCy8HD7YUpdAACcYs"]
[Sun Nov 09 08:06:26 2025] [fnaluxury.com] [error] [client 18.205.213.231:8348] [pid 1374496] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8AjEb3eCCy8HD7YUpdgACcWo"]
[Sun Nov 09 08:06:29 2025] [fnaluxury.com] [error] [client 44.197.76.210:61669] [pid 1374496] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8BTEb3eCCy8HD7YUpiAACcX0"]
[Sun Nov 09 08:06:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:23028] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8CTEb3eCCy8HD7YUpkwACcY0"]
[Sun Nov 09 08:06:33 2025] [fnaluxury.com] [error] [client 3.90.73.206:31968] [pid 1374496] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8CTEb3eCCy8HD7YUplQACcbQ"]
[Sun Nov 09 08:06:38 2025] [fnaluxury.com] [error] [client 100.28.118.16:6128] [pid 1374496] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8DjEb3eCCy8HD7YUppwACcck"]
[Sun Nov 09 08:06:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:59418] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8ETEb3eCCy8HD7YUpswACcXc"]
[Sun Nov 09 08:06:42 2025] [fnaluxury.com] [error] [client 34.239.197.197:2693] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC8EjEb3eCCy8HD7YUptwACcRo"]
[Sun Nov 09 08:06:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/procwatch.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8EzEb3eCCy8HD7YUpwAJxLrM"]
[Sun Nov 09 08:06:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8EzEb3eCCy8HD7YUpwAJxLrM"]
[Sun Nov 09 08:06:46 2025] [fnaluxury.com] [error] [client 54.162.69.192:64336] [pid 1374496] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8FjEb3eCCy8HD7YUpygACcQ0"]
[Sun Nov 09 08:06:49 2025] [fnaluxury.com] [error] [client 54.235.125.129:49853] [pid 1374496] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8GTEb3eCCy8HD7YUp1wACcTc"]
[Sun Nov 09 08:06:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/alternatives.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8HDEb3eCCy8HD7YUp3QJxU7s"]
[Sun Nov 09 08:06:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8HDEb3eCCy8HD7YUp3QJxU7s"]
[Sun Nov 09 08:06:53 2025] [fnaluxury.com] [error] [client 52.6.232.201:25727] [pid 1374496] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8HTEb3eCCy8HD7YUp4wACcZY"]
[Sun Nov 09 08:06:57 2025] [fnaluxury.com] [error] [client 50.19.79.213:62868] [pid 1374496] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8ITEb3eCCy8HD7YUp6gACcYA"]
[Sun Nov 09 08:07:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8JTEb3eCCy8HD7YUp8AJxubw"]
[Sun Nov 09 08:07:02 2025] [fnaluxury.com] [error] [client 52.202.233.37:15535] [pid 1374496] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8JjEb3eCCy8HD7YUp8gACcV4"]
[Sun Nov 09 08:07:06 2025] [fnaluxury.com] [error] [client 184.72.95.195:28571] [pid 1374496] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/full/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8KTEb3eCCy8HD7YUp_AACccM"]
[Sun Nov 09 08:07:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:40750] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8KzEb3eCCy8HD7YUp_wACcbQ"]
[Sun Nov 09 08:07:10 2025] [fnaluxury.com] [error] [client 98.82.214.73:41430] [pid 1374496] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8LjEb3eCCy8HD7YUqCAACcUo"]
[Sun Nov 09 08:07:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8LjEb3eCCy8HD7YUqCgJx1sU"]
[Sun Nov 09 08:07:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:40764] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8LzEb3eCCy8HD7YUqDAACccw"]
[Sun Nov 09 08:07:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dpkg.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8MTEb3eCCy8HD7YUqGAJxDMg"]
[Sun Nov 09 08:07:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8MTEb3eCCy8HD7YUqGAJxDMg"]
[Sun Nov 09 08:07:13 2025] [fnaluxury.com] [error] [client 44.193.102.198:54170] [pid 1374496] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8MTEb3eCCy8HD7YUqGQACcd4"]
[Sun Nov 09 08:07:17 2025] [fnaluxury.com] [error] [client 52.2.83.227:32624] [pid 1374496] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8NTEb3eCCy8HD7YUqKgACcR8"]
[Sun Nov 09 08:07:21 2025] [fnaluxury.com] [error] [client 3.221.156.96:40792] [pid 1374496] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8OTEb3eCCy8HD7YUqNwACcU8"]
[Sun Nov 09 08:07:22 2025] [fnaluxury.com] [error] [client 114.119.154.200:38851] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/33/cpu33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC8OjEb3eCCy8HD7YUqOgACcUA"]
[Sun Nov 09 08:07:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:25054] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8OzEb3eCCy8HD7YUqPgACcTo"]
[Sun Nov 09 08:07:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8PTEb3eCCy8HD7YUqRwJxaMs"]
[Sun Nov 09 08:07:26 2025] [fnaluxury.com] [error] [client 184.73.35.182:6091] [pid 1374496] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8PTEb3eCCy8HD7YUqSQACcYs"]
[Sun Nov 09 08:07:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:43018] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8PzEb3eCCy8HD7YUqUAACcXQ"]
[Sun Nov 09 08:07:29 2025] [fnaluxury.com] [error] [client 23.21.175.228:43465] [pid 1374496] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8QTEb3eCCy8HD7YUqWAACcZs"]
[Sun Nov 09 08:07:31 2025] [fnaluxury.com] [error] [client 51.68.32.135:54110] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8QzEb3eCCy8HD7YUqXQACcRw"]
[Sun Nov 09 08:07:34 2025] [fnaluxury.com] [error] [client 34.231.156.59:15402] [pid 1374496] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8RjEb3eCCy8HD7YUqaAACcbI"]
[Sun Nov 09 08:07:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8RjEb3eCCy8HD7YUqawJxr9c"]
[Sun Nov 09 08:07:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8STEb3eCCy8HD7YUqcgJxpto"]
[Sun Nov 09 08:07:37 2025] [fnaluxury.com] [error] [client 52.4.213.199:31572] [pid 1374496] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8STEb3eCCy8HD7YUqcwACcbQ"]
[Sun Nov 09 08:07:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:40554] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8TTEb3eCCy8HD7YUqkwACcRM"]
[Sun Nov 09 08:07:41 2025] [fnaluxury.com] [error] [client 18.208.11.93:22355] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyub/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8TTEb3eCCy8HD7YUqlQACcR4"]
[Sun Nov 09 08:07:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:5535] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com_20241117233659/.htaccess.bk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC8TzEb3eCCy8HD7YUqogJxKt4"]
[Sun Nov 09 08:07:45 2025] [fnaluxury.com] [error] [client 3.94.199.128:61242] [pid 1374496] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8UTEb3eCCy8HD7YUqsAACcUQ"]
[Sun Nov 09 08:07:49 2025] [fnaluxury.com] [error] [client 44.196.118.6:1050] [pid 1374496] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8VTEb3eCCy8HD7YUqzwACcXU"]
[Sun Nov 09 08:07:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:61786] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8VzEb3eCCy8HD7YUq3AACcXw"]
[Sun Nov 09 08:07:53 2025] [fnaluxury.com] [error] [client 18.214.238.178:37460] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8WTEb3eCCy8HD7YUq7gACcY4"]
[Sun Nov 09 08:07:57 2025] [fnaluxury.com] [error] [client 54.209.100.30:29796] [pid 1374496] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8XTEb3eCCy8HD7YUrCwACcQY"]
[Sun Nov 09 08:08:01 2025] [fnaluxury.com] [error] [client 18.207.79.144:53410] [pid 1374496] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8YTEb3eCCy8HD7YUrHgACcY8"]
[Sun Nov 09 08:08:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:50340] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8YzEb3eCCy8HD7YUrIAACcSY"]
[Sun Nov 09 08:08:05 2025] [fnaluxury.com] [error] [client 44.221.105.234:29624] [pid 1374496] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8ZTEb3eCCy8HD7YUrKQACcTU"]
[Sun Nov 09 08:08:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:28558] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8ZzEb3eCCy8HD7YUrKwACcQA"]
[Sun Nov 09 08:08:10 2025] [fnaluxury.com] [error] [client 54.85.109.140:13679] [pid 1374496] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8ajEb3eCCy8HD7YUrOgACcUE"]
[Sun Nov 09 08:08:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:28570] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8azEb3eCCy8HD7YUrSwACcR0"]
[Sun Nov 09 08:08:13 2025] [fnaluxury.com] [error] [client 3.210.114.189:6211] [pid 1374496] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8bTEb3eCCy8HD7YUrZgACcXU"]
[Sun Nov 09 08:08:17 2025] [fnaluxury.com] [error] [client 47.128.119.221:42580] [pid 1374496] apache2_util.c(271): [client 47.128.119.221] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/the-ultimate-cheat-sheet-on-real-estate/"] [unique_id "aRC8cTEb3eCCy8HD7YUrjQJxrxc"]
[Sun Nov 09 08:08:17 2025] [fnaluxury.com] [error] [client 18.209.201.119:49118] [pid 1374496] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8cTEb3eCCy8HD7YUrkAACcZg"]
[Sun Nov 09 08:08:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:18158] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/dkkcekz/admin/views/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC8dDEb3eCCy8HD7YUrpAJxsRk"]
[Sun Nov 09 08:08:21 2025] [fnaluxury.com] [error] [client 34.206.212.24:32344] [pid 1374496] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC8dTEb3eCCy8HD7YUrtgACcQo"]
[Sun Nov 09 08:08:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:25792] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8eDEb3eCCy8HD7YUrywACcSo"]
[Sun Nov 09 08:08:25 2025] [fnaluxury.com] [error] [client 54.162.69.192:41283] [pid 1374496] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8eTEb3eCCy8HD7YUr2wACcT8"]
[Sun Nov 09 08:08:30 2025] [fnaluxury.com] [error] [client 23.21.227.240:62509] [pid 1374496] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8fjEb3eCCy8HD7YUr9wACcWo"]
[Sun Nov 09 08:08:33 2025] [fnaluxury.com] [error] [client 44.214.19.8:13929] [pid 1374496] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8gTEb3eCCy8HD7YUsBQACcbA"]
[Sun Nov 09 08:08:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:54666] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8gzEb3eCCy8HD7YUsDgACcVc"]
[Sun Nov 09 08:08:37 2025] [fnaluxury.com] [error] [client 44.206.65.8:54885] [pid 1374496] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC8hTEb3eCCy8HD7YUsEgACcaE"]
[Sun Nov 09 08:08:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:54670] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8hzEb3eCCy8HD7YUsFwACcbY"]
[Sun Nov 09 08:08:42 2025] [fnaluxury.com] [error] [client 18.205.127.11:56876] [pid 1374496] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8ijEb3eCCy8HD7YUsIQACcdQ"]
[Sun Nov 09 08:08:45 2025] [fnaluxury.com] [error] [client 114.119.129.36:64479] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC8jTEb3eCCy8HD7YUsKAACcd0"]
[Sun Nov 09 08:08:45 2025] [fnaluxury.com] [error] [client 54.147.80.137:49150] [pid 1374496] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8jTEb3eCCy8HD7YUsKgACcdg"]
[Sun Nov 09 08:08:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:35282] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8jzEb3eCCy8HD7YUsQgACcS4"]
[Sun Nov 09 08:08:49 2025] [fnaluxury.com] [error] [client 18.205.91.101:46726] [pid 1374496] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC8kTEb3eCCy8HD7YUsRgACcSo"]
[Sun Nov 09 08:08:53 2025] [fnaluxury.com] [error] [client 3.217.82.254:8940] [pid 1374496] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8lTEb3eCCy8HD7YUsUwACcU8"]
[Sun Nov 09 08:08:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:38770] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8lzEb3eCCy8HD7YUsVwACcTY"]
[Sun Nov 09 08:08:58 2025] [fnaluxury.com] [error] [client 34.233.219.155:31804] [pid 1374496] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8mjEb3eCCy8HD7YUsYwACcXs"]
[Sun Nov 09 08:09:01 2025] [fnaluxury.com] [error] [client 44.212.131.50:56911] [pid 1374496] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8nTEb3eCCy8HD7YUsbgACcU4"]
[Sun Nov 09 08:09:06 2025] [fnaluxury.com] [error] [client 52.70.138.176:30499] [pid 1374496] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8ojEb3eCCy8HD7YUseQACcY4"]
[Sun Nov 09 08:09:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:28480] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8ozEb3eCCy8HD7YUsfwACcV8"]
[Sun Nov 09 08:09:09 2025] [fnaluxury.com] [error] [client 44.193.115.232:6150] [pid 1374496] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8pTEb3eCCy8HD7YUsiQACcYI"]
[Sun Nov 09 08:09:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:28486] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8pzEb3eCCy8HD7YUsjgACccg"]
[Sun Nov 09 08:09:12 2025] [fnaluxury.com] [error] [client 51.68.32.135:43394] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/panic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8qDEb3eCCy8HD7YUskAACcQ4"]
[Sun Nov 09 08:09:13 2025] [fnaluxury.com] [error] [client 3.93.253.174:52360] [pid 1374496] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8qTEb3eCCy8HD7YUslQACcds"]
[Sun Nov 09 08:09:17 2025] [fnaluxury.com] [error] [client 51.68.32.135:57518] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/images/cursors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8rTEb3eCCy8HD7YUsnAACcRg"]
[Sun Nov 09 08:09:17 2025] [fnaluxury.com] [error] [client 54.225.81.20:1626] [pid 1374496] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8rTEb3eCCy8HD7YUsnwACcQw"]
[Sun Nov 09 08:09:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:30814] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8rzEb3eCCy8HD7YUsowACcdg"]
[Sun Nov 09 08:09:21 2025] [fnaluxury.com] [error] [client 98.82.66.172:8426] [pid 1374496] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8sTEb3eCCy8HD7YUsuwACcTA"]
[Sun Nov 09 08:09:22 2025] [fnaluxury.com] [error] [client 51.68.32.135:57520] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/q"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8sjEb3eCCy8HD7YUsvQACccY"]
[Sun Nov 09 08:09:24 2025] [fnaluxury.com] [error] [client 144.76.19.157:30830] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8tDEb3eCCy8HD7YUswgACcTw"]
[Sun Nov 09 08:09:25 2025] [fnaluxury.com] [error] [client 100.27.153.9:11250] [pid 1374496] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8tTEb3eCCy8HD7YUsyAACcUI"]
[Sun Nov 09 08:09:27 2025] [fnaluxury.com] [error] [client 51.68.32.135:44414] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/crs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8tzEb3eCCy8HD7YUszQACcYc"]
[Sun Nov 09 08:09:29 2025] [fnaluxury.com] [error] [client 35.173.38.202:29331] [pid 1374496] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8uTEb3eCCy8HD7YUs0wACcXU"]
[Sun Nov 09 08:09:32 2025] [fnaluxury.com] [error] [client 51.68.32.135:44422] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8vDEb3eCCy8HD7YUs2gACcaI"]
[Sun Nov 09 08:09:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8vDEb3eCCy8HD7YUs2wJxsII"]
[Sun Nov 09 08:09:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC8vDEb3eCCy8HD7YUs2wJxsII"]
[Sun Nov 09 08:09:33 2025] [fnaluxury.com] [error] [client 44.197.76.210:61789] [pid 1374496] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8vTEb3eCCy8HD7YUs6wACcY4"]
[Sun Nov 09 08:09:37 2025] [fnaluxury.com] [error] [client 51.68.32.135:42348] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8wTEb3eCCy8HD7YUs-AACcco"]
[Sun Nov 09 08:09:37 2025] [fnaluxury.com] [error] [client 98.82.40.168:18259] [pid 1374496] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8wTEb3eCCy8HD7YUs-QACcc4"]
[Sun Nov 09 08:09:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:43706] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8wjEb3eCCy8HD7YUs-wACccs"]
[Sun Nov 09 08:09:41 2025] [fnaluxury.com] [error] [client 54.166.126.132:53830] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8xTEb3eCCy8HD7YUtBwACcRg"]
[Sun Nov 09 08:09:42 2025] [fnaluxury.com] [error] [client 51.68.32.135:42358] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8xjEb3eCCy8HD7YUtCwACcQw"]
[Sun Nov 09 08:09:45 2025] [fnaluxury.com] [error] [client 34.197.28.78:11445] [pid 1374496] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC8yTEb3eCCy8HD7YUtFwACcdo"]
[Sun Nov 09 08:09:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:61366] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8yjEb3eCCy8HD7YUtGAACcdI"]
[Sun Nov 09 08:09:48 2025] [fnaluxury.com] [error] [client 51.68.32.135:51498] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8zDEb3eCCy8HD7YUtGwACcUE"]
[Sun Nov 09 08:09:49 2025] [fnaluxury.com] [error] [client 54.147.238.89:46600] [pid 1374496] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC8zTEb3eCCy8HD7YUtIwACcTo"]
[Sun Nov 09 08:09:53 2025] [fnaluxury.com] [error] [client 51.68.32.135:51510] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/mariadb.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC80TEb3eCCy8HD7YUtUAACcYY"]
[Sun Nov 09 08:09:53 2025] [fnaluxury.com] [error] [client 35.174.253.85:24332] [pid 1374496] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC80TEb3eCCy8HD7YUtVQACcZo"]
[Sun Nov 09 08:09:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/koi-utf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC80TEb3eCCy8HD7YUtVgJxpMo"]
[Sun Nov 09 08:09:57 2025] [fnaluxury.com] [error] [client 44.210.204.255:63305] [pid 1374496] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC81TEb3eCCy8HD7YUthgACcTk"]
[Sun Nov 09 08:09:58 2025] [fnaluxury.com] [error] [client 51.68.32.135:52958] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC81jEb3eCCy8HD7YUthwACcbM"]
[Sun Nov 09 08:10:01 2025] [fnaluxury.com] [error] [client 35.173.18.61:10800] [pid 1374496] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC82TEb3eCCy8HD7YUtlQACcck"]
[Sun Nov 09 08:10:03 2025] [fnaluxury.com] [error] [client 51.68.32.135:52970] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-post-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC82zEb3eCCy8HD7YUtmAACcb0"]
[Sun Nov 09 08:10:05 2025] [fnaluxury.com] [error] [client 98.84.60.17:64511] [pid 1374496] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC83TEb3eCCy8HD7YUtnQACcTI"]
[Sun Nov 09 08:10:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:64582] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC83zEb3eCCy8HD7YUtogACcQw"]
[Sun Nov 09 08:10:08 2025] [fnaluxury.com] [error] [client 51.68.32.135:40428] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC84DEb3eCCy8HD7YUtpQACcS4"]
[Sun Nov 09 08:10:09 2025] [fnaluxury.com] [error] [client 114.119.154.200:38853] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC84TEb3eCCy8HD7YUtqgACcRQ"]
[Sun Nov 09 08:10:10 2025] [fnaluxury.com] [error] [client 54.159.98.248:43734] [pid 1374496] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC84jEb3eCCy8HD7YUtrwACcS8"]
[Sun Nov 09 08:10:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC84zEb3eCCy8HD7YUtuAJxRhk"]
[Sun Nov 09 08:10:14 2025] [fnaluxury.com] [error] [client 51.68.32.135:40434] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC85jEb3eCCy8HD7YUtwwACcXI"]
[Sun Nov 09 08:10:14 2025] [fnaluxury.com] [error] [client 23.23.180.225:35789] [pid 1374496] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC85jEb3eCCy8HD7YUtxQACcVk"]
[Sun Nov 09 08:10:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:64590] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC85zEb3eCCy8HD7YUtyAACcVo"]
[Sun Nov 09 08:10:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC86TEb3eCCy8HD7YUt0AJxACQ"]
[Sun Nov 09 08:10:18 2025] [fnaluxury.com] [error] [client 3.221.222.168:40614] [pid 1374496] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC86jEb3eCCy8HD7YUt1QACcac"]
[Sun Nov 09 08:10:18 2025] [fnaluxury.com] [error] [client 51.68.32.135:37938] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/interfaces.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC86jEb3eCCy8HD7YUt1gACcaU"]
[Sun Nov 09 08:10:22 2025] [fnaluxury.com] [error] [client 34.203.111.15:54999] [pid 1374496] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC87jEb3eCCy8HD7YUt3wACca8"]
[Sun Nov 09 08:10:24 2025] [fnaluxury.com] [error] [client 51.68.32.135:37942] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC88DEb3eCCy8HD7YUt5QACcbw"]
[Sun Nov 09 08:10:26 2025] [fnaluxury.com] [error] [client 3.223.134.5:11621] [pid 1374496] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC88jEb3eCCy8HD7YUt6gACcc8"]
[Sun Nov 09 08:10:29 2025] [fnaluxury.com] [error] [client 51.68.32.135:33012] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/degraded.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC89TEb3eCCy8HD7YUuBAACcRs"]
[Sun Nov 09 08:10:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:48910] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC89TEb3eCCy8HD7YUuBgACcSA"]
[Sun Nov 09 08:10:30 2025] [fnaluxury.com] [error] [client 54.156.124.2:62534] [pid 1374496] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC89jEb3eCCy8HD7YUuCgACcR8"]
[Sun Nov 09 08:10:34 2025] [fnaluxury.com] [error] [client 51.68.32.135:33014] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/dormant.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8-jEb3eCCy8HD7YUuHQACcR0"]
[Sun Nov 09 08:10:34 2025] [fnaluxury.com] [error] [client 54.144.185.255:60398] [pid 1374496] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC8-jEb3eCCy8HD7YUuHgACcTw"]
[Sun Nov 09 08:10:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:32884] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC8-zEb3eCCy8HD7YUuHwACcTc"]
[Sun Nov 09 08:10:38 2025] [fnaluxury.com] [error] [client 34.203.111.15:36422] [pid 1374496] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC8_jEb3eCCy8HD7YUuJQACcWM"]
[Sun Nov 09 08:10:39 2025] [fnaluxury.com] [error] [client 51.68.32.135:38720] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/no-carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC8_zEb3eCCy8HD7YUuKQACcas"]
[Sun Nov 09 08:10:42 2025] [fnaluxury.com] [error] [client 98.84.200.43:6245] [pid 1374496] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9AjEb3eCCy8HD7YUuNAACca0"]
[Sun Nov 09 08:10:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:32900] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC9BDEb3eCCy8HD7YUuOwACcac"]
[Sun Nov 09 08:10:44 2025] [fnaluxury.com] [error] [client 51.68.32.135:38736] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/off.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9BDEb3eCCy8HD7YUuPQACcbs"]
[Sun Nov 09 08:10:46 2025] [fnaluxury.com] [error] [client 23.21.228.180:8835] [pid 1374496] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9BjEb3eCCy8HD7YUuSAACcao"]
[Sun Nov 09 08:10:50 2025] [fnaluxury.com] [error] [client 23.23.137.202:30029] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9CjEb3eCCy8HD7YUuVgACcc8"]
[Sun Nov 09 08:10:50 2025] [fnaluxury.com] [error] [client 51.68.32.135:47434] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9CjEb3eCCy8HD7YUuWAACcck"]
[Sun Nov 09 08:10:54 2025] [fnaluxury.com] [error] [client 54.144.185.255:61328] [pid 1374496] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9DjEb3eCCy8HD7YUuawACcQg"]
[Sun Nov 09 08:10:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:39748] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9EDEb3eCCy8HD7YUucgACcSI"]
[Sun Nov 09 08:10:56 2025] [fnaluxury.com] [error] [client 51.68.32.135:47408] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9EDEb3eCCy8HD7YUucwACcSc"]
[Sun Nov 09 08:10:59 2025] [fnaluxury.com] [error] [client 52.203.152.231:20376] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC9EzEb3eCCy8HD7YUugwACcT8"]
[Sun Nov 09 08:11:01 2025] [fnaluxury.com] [error] [client 51.68.32.135:47418] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9FTEb3eCCy8HD7YUuiwACcV0"]
[Sun Nov 09 08:11:02 2025] [fnaluxury.com] [error] [client 54.221.203.24:33829] [pid 1374496] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9FjEb3eCCy8HD7YUujQACcUc"]
[Sun Nov 09 08:11:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/nginx-limit-req.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC9FjEb3eCCy8HD7YUujgJxxmI"]
[Sun Nov 09 08:11:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC9FjEb3eCCy8HD7YUujgJxxmI"]
[Sun Nov 09 08:11:06 2025] [fnaluxury.com] [error] [client 34.239.197.197:63151] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC9GjEb3eCCy8HD7YUupgACcYs"]
[Sun Nov 09 08:11:06 2025] [fnaluxury.com] [error] [client 51.68.32.135:33662] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9GjEb3eCCy8HD7YUupwACcXU"]
[Sun Nov 09 08:11:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:61584] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9HDEb3eCCy8HD7YUutgACcZs"]
[Sun Nov 09 08:11:10 2025] [fnaluxury.com] [error] [client 44.213.36.21:36504] [pid 1374496] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC9HTEb3eCCy8HD7YUuxAACcRw"]
[Sun Nov 09 08:11:12 2025] [fnaluxury.com] [error] [client 51.68.32.135:33678] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9IDEb3eCCy8HD7YUu2QACccA"]
[Sun Nov 09 08:11:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:61588] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC9ITEb3eCCy8HD7YUu3wACcQY"]
[Sun Nov 09 08:11:14 2025] [fnaluxury.com] [error] [client 50.17.193.48:52496] [pid 1374496] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9IjEb3eCCy8HD7YUu8AACccQ"]
[Sun Nov 09 08:11:17 2025] [fnaluxury.com] [error] [client 51.68.32.135:45156] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9JTEb3eCCy8HD7YUvBAACcQg"]
[Sun Nov 09 08:11:19 2025] [fnaluxury.com] [error] [client 52.203.65.83:63462] [pid 1374496] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9JzEb3eCCy8HD7YUvCwACcTQ"]
[Sun Nov 09 08:11:22 2025] [fnaluxury.com] [error] [client 35.153.86.200:24603] [pid 1374496] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9KjEb3eCCy8HD7YUvGAACcUg"]
[Sun Nov 09 08:11:23 2025] [fnaluxury.com] [error] [client 51.68.32.135:45172] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9KzEb3eCCy8HD7YUvHgACcWY"]
[Sun Nov 09 08:11:27 2025] [fnaluxury.com] [error] [client 50.17.193.48:4914] [pid 1374496] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9LzEb3eCCy8HD7YUvKAACcW4"]
[Sun Nov 09 08:11:29 2025] [fnaluxury.com] [error] [client 184.72.84.154:17958] [pid 1374496] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9MTEb3eCCy8HD7YUvOgACcdE"]
[Sun Nov 09 08:11:33 2025] [fnaluxury.com] [error] [client 51.68.32.135:36472] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9NTEb3eCCy8HD7YUvUgACcbM"]
[Sun Nov 09 08:11:34 2025] [fnaluxury.com] [error] [client 114.119.129.36:64481] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC9NTEb3eCCy8HD7YUvXwACcb0"]
[Sun Nov 09 08:11:34 2025] [fnaluxury.com] [error] [client 44.217.177.142:48306] [pid 1374496] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9NjEb3eCCy8HD7YUvZQACcSU"]
[Sun Nov 09 08:11:38 2025] [fnaluxury.com] [error] [client 54.235.158.162:24205] [pid 1374496] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9OjEb3eCCy8HD7YUvjAACcSo"]
[Sun Nov 09 08:11:42 2025] [fnaluxury.com] [error] [client 54.198.33.233:50580] [pid 1374496] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9PjEb3eCCy8HD7YUvsgACcas"]
[Sun Nov 09 08:11:43 2025] [fnaluxury.com] [error] [client 51.68.32.135:48406] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/XML"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9PzEb3eCCy8HD7YUvwAACcRw"]
[Sun Nov 09 08:11:46 2025] [fnaluxury.com] [error] [client 34.206.249.188:36627] [pid 1374496] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9QjEb3eCCy8HD7YUv3QACcQY"]
[Sun Nov 09 08:11:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:fileloc: /sys/block/nvme2n1/alignment_offset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC9RzEb3eCCy8HD7YUwAwJx1dA"]
[Sun Nov 09 08:11:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:63606] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC9RzEb3eCCy8HD7YUwAwJx1dA"]
[Sun Nov 09 08:11:51 2025] [fnaluxury.com] [error] [client 50.16.72.185:10178] [pid 1374496] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9RzEb3eCCy8HD7YUwCAACcd4"]
[Sun Nov 09 08:11:52 2025] [fnaluxury.com] [error] [client 51.68.32.135:42300] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9SDEb3eCCy8HD7YUwFAACcSw"]
[Sun Nov 09 08:11:54 2025] [fnaluxury.com] [error] [client 18.213.240.226:11604] [pid 1374496] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9SjEb3eCCy8HD7YUwNgACcV0"]
[Sun Nov 09 08:11:58 2025] [fnaluxury.com] [error] [client 52.5.242.243:20836] [pid 1374496] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9TjEb3eCCy8HD7YUwVgACca0"]
[Sun Nov 09 08:12:01 2025] [fnaluxury.com] [error] [client 51.68.32.135:35004] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9UTEb3eCCy8HD7YUwcwACca4"]
[Sun Nov 09 08:12:02 2025] [fnaluxury.com] [error] [client 34.236.41.241:15578] [pid 1374496] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9UjEb3eCCy8HD7YUweQACcQ4"]
[Sun Nov 09 08:12:07 2025] [fnaluxury.com] [error] [client 3.89.170.186:35388] [pid 1374496] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9VzEb3eCCy8HD7YUwmAACcRU"]
[Sun Nov 09 08:12:10 2025] [fnaluxury.com] [error] [client 51.68.32.135:35782] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9WjEb3eCCy8HD7YUwtQACcUM"]
[Sun Nov 09 08:12:10 2025] [fnaluxury.com] [error] [client 3.235.215.92:51133] [pid 1374496] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9WjEb3eCCy8HD7YUwuAACcWs"]
[Sun Nov 09 08:12:14 2025] [fnaluxury.com] [error] [client 3.221.156.96:9062] [pid 1374496] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9XjEb3eCCy8HD7YUwzQACcVI"]
[Sun Nov 09 08:12:18 2025] [fnaluxury.com] [error] [client 34.239.197.197:51579] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9YjEb3eCCy8HD7YUw9wACcQ0"]
[Sun Nov 09 08:12:19 2025] [fnaluxury.com] [error] [client 51.68.32.135:52892] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9YzEb3eCCy8HD7YUxAwACcco"]
[Sun Nov 09 08:12:21 2025] [fnaluxury.com] [error] [client 34.231.45.47:48964] [pid 1374496] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC9ZTEb3eCCy8HD7YUxFgACccs"]
[Sun Nov 09 08:12:26 2025] [fnaluxury.com] [error] [client 3.89.176.255:64205] [pid 1374496] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9ajEb3eCCy8HD7YUxMwACcUQ"]
[Sun Nov 09 08:12:28 2025] [fnaluxury.com] [error] [client 51.68.32.135:38088] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9bDEb3eCCy8HD7YUxOgACcVE"]
[Sun Nov 09 08:12:30 2025] [fnaluxury.com] [error] [client 98.84.60.17:49076] [pid 1374496] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC9bjEb3eCCy8HD7YUxQwACcVY"]
[Sun Nov 09 08:12:34 2025] [fnaluxury.com] [error] [client 44.194.139.149:21687] [pid 1374496] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9cjEb3eCCy8HD7YUxUAACcVM"]
[Sun Nov 09 08:12:37 2025] [fnaluxury.com] [error] [client 51.68.32.135:45930] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9dTEb3eCCy8HD7YUxWgACcZI"]
[Sun Nov 09 08:12:38 2025] [fnaluxury.com] [error] [client 34.227.234.246:38342] [pid 1374496] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9djEb3eCCy8HD7YUxXQACcZ4"]
[Sun Nov 09 08:12:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.19.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC9dzEb3eCCy8HD7YUxYAJxHC4"]
[Sun Nov 09 08:12:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC9dzEb3eCCy8HD7YUxYAJxHC4"]
[Sun Nov 09 08:12:42 2025] [fnaluxury.com] [error] [client 52.4.238.8:60376] [pid 1374496] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9ejEb3eCCy8HD7YUxcAACcaI"]
[Sun Nov 09 08:12:46 2025] [fnaluxury.com] [error] [client 51.68.32.135:37310] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9fjEb3eCCy8HD7YUxhQACcRY"]
[Sun Nov 09 08:12:47 2025] [fnaluxury.com] [error] [client 3.212.205.90:4432] [pid 1374496] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9fzEb3eCCy8HD7YUxhgACcb0"]
[Sun Nov 09 08:12:50 2025] [fnaluxury.com] [error] [client 3.213.85.234:3550] [pid 1374496] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9gjEb3eCCy8HD7YUxjwACcdk"]
[Sun Nov 09 08:12:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d/ignorecommands"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC9gzEb3eCCy8HD7YUxlQJxK0Y"]
[Sun Nov 09 08:12:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chfn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC9hjEb3eCCy8HD7YUxoQJxI0U"]
[Sun Nov 09 08:12:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC9hjEb3eCCy8HD7YUxoQJxI0U"]
[Sun Nov 09 08:12:54 2025] [fnaluxury.com] [error] [client 3.226.106.93:43699] [pid 1374496] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9hjEb3eCCy8HD7YUxogACcWE"]
[Sun Nov 09 08:12:55 2025] [fnaluxury.com] [error] [client 51.68.32.135:38584] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9hzEb3eCCy8HD7YUxqwACcXk"]
[Sun Nov 09 08:12:59 2025] [fnaluxury.com] [error] [client 3.210.223.61:18111] [pid 1374496] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC9izEb3eCCy8HD7YUxuAACcXI"]
[Sun Nov 09 08:13:01 2025] [fnaluxury.com] [error] [client 114.119.138.194:54451] [pid 1374496] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC9jTEb3eCCy8HD7YUxwgACcYY"]
[Sun Nov 09 08:13:02 2025] [fnaluxury.com] [error] [client 52.54.15.103:31294] [pid 1374496] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9jjEb3eCCy8HD7YUxwwACcbA"]
[Sun Nov 09 08:13:04 2025] [fnaluxury.com] [error] [client 51.68.32.135:38596] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9kDEb3eCCy8HD7YUxyAACcaU"]
[Sun Nov 09 08:13:06 2025] [fnaluxury.com] [error] [client 44.208.193.63:25260] [pid 1374496] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9kjEb3eCCy8HD7YUx0QACcaY"]
[Sun Nov 09 08:13:10 2025] [fnaluxury.com] [error] [client 54.156.55.147:27752] [pid 1374496] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9ljEb3eCCy8HD7YUx3AACcbY"]
[Sun Nov 09 08:13:13 2025] [fnaluxury.com] [error] [client 51.68.32.135:39518] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9mTEb3eCCy8HD7YUx4wACcds"]
[Sun Nov 09 08:13:14 2025] [fnaluxury.com] [error] [client 54.235.191.179:45313] [pid 1374496] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9mjEb3eCCy8HD7YUx6wACcdQ"]
[Sun Nov 09 08:13:18 2025] [fnaluxury.com] [error] [client 52.3.26.180:3106] [pid 1374496] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9njEb3eCCy8HD7YUx-wACcS8"]
[Sun Nov 09 08:13:21 2025] [fnaluxury.com] [error] [client 51.68.32.135:57638] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9oTEb3eCCy8HD7YUyCwACcTg"]
[Sun Nov 09 08:13:22 2025] [fnaluxury.com] [error] [client 3.218.103.254:37323] [pid 1374496] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9ojEb3eCCy8HD7YUyEQACcTQ"]
[Sun Nov 09 08:13:26 2025] [fnaluxury.com] [error] [client 18.235.158.19:30338] [pid 1374496] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9pjEb3eCCy8HD7YUyJwACcU0"]
[Sun Nov 09 08:13:30 2025] [fnaluxury.com] [error] [client 51.68.32.135:37474] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9qjEb3eCCy8HD7YUyRAACcY4"]
[Sun Nov 09 08:13:30 2025] [fnaluxury.com] [error] [client 184.73.35.182:32533] [pid 1374496] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9qjEb3eCCy8HD7YUySwACcY0"]
[Sun Nov 09 08:13:34 2025] [fnaluxury.com] [error] [client 52.203.152.231:38809] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9rjEb3eCCy8HD7YUybQACcbU"]
[Sun Nov 09 08:13:39 2025] [fnaluxury.com] [error] [client 34.206.193.60:8704] [pid 1374496] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9szEb3eCCy8HD7YUypQACcS0"]
[Sun Nov 09 08:13:39 2025] [fnaluxury.com] [error] [client 51.68.32.135:59146] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9szEb3eCCy8HD7YUypgACcWg"]
[Sun Nov 09 08:13:41 2025] [fnaluxury.com] [error] [client 52.6.5.24:34702] [pid 1374496] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9tTEb3eCCy8HD7YUyuwACcUg"]
[Sun Nov 09 08:13:46 2025] [fnaluxury.com] [error] [client 18.213.102.186:25414] [pid 1374496] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9ujEb3eCCy8HD7YUy6gACcUU"]
[Sun Nov 09 08:13:47 2025] [fnaluxury.com] [error] [client 51.68.32.135:40588] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9uzEb3eCCy8HD7YUy9wACcbY"]
[Sun Nov 09 08:13:51 2025] [fnaluxury.com] [error] [client 34.234.197.175:29121] [pid 1374496] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9vzEb3eCCy8HD7YUzHwACcRY"]
[Sun Nov 09 08:13:54 2025] [fnaluxury.com] [error] [client 44.220.2.97:35697] [pid 1374496] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9wjEb3eCCy8HD7YUzPwACcVU"]
[Sun Nov 09 08:13:56 2025] [fnaluxury.com] [error] [client 51.68.32.135:44484] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm/sleep.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9xDEb3eCCy8HD7YUzSQACcUc"]
[Sun Nov 09 08:13:58 2025] [fnaluxury.com] [error] [client 35.168.238.50:55663] [pid 1374496] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC9xjEb3eCCy8HD7YUzWwACcYM"]
[Sun Nov 09 08:14:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:fileloc: /etc/dhcp/dhclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC9yzEb3eCCy8HD7YUzcQJxTps"]
[Sun Nov 09 08:14:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC9yzEb3eCCy8HD7YUzcQJxTps"]
[Sun Nov 09 08:14:04 2025] [fnaluxury.com] [error] [client 54.210.152.179:60391] [pid 1374496] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC9zDEb3eCCy8HD7YUzgQACcbw"]
[Sun Nov 09 08:14:04 2025] [fnaluxury.com] [error] [client 51.68.32.135:44490] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9zDEb3eCCy8HD7YUzggACcRw"]
[Sun Nov 09 08:14:06 2025] [fnaluxury.com] [error] [client 52.4.213.199:11006] [pid 1374496] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC9zjEb3eCCy8HD7YUziwACcUU"]
[Sun Nov 09 08:14:13 2025] [fnaluxury.com] [error] [client 3.224.215.150:57745] [pid 1374496] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC91DEb3eCCy8HD7YUzmgACcQE"]
[Sun Nov 09 08:14:13 2025] [fnaluxury.com] [error] [client 51.68.32.135:60328] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC91TEb3eCCy8HD7YUznwACccs"]
[Sun Nov 09 08:14:14 2025] [fnaluxury.com] [error] [client 18.204.152.114:2978] [pid 1374496] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC91jEb3eCCy8HD7YUzoAACccQ"]
[Sun Nov 09 08:14:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC91zEb3eCCy8HD7YUzpQJxd6I"]
[Sun Nov 09 08:14:19 2025] [fnaluxury.com] [error] [client 35.169.119.108:19635] [pid 1374496] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC92zEb3eCCy8HD7YUzywACcS0"]
[Sun Nov 09 08:14:20 2025] [fnaluxury.com] [error] [client 114.119.154.200:38855] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC93DEb3eCCy8HD7YUz0wACcWY"]
[Sun Nov 09 08:14:22 2025] [fnaluxury.com] [error] [client 51.68.32.135:46438] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/dynamicmaps.cf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC93jEb3eCCy8HD7YUz3wACcZc"]
[Sun Nov 09 08:14:24 2025] [fnaluxury.com] [error] [client 3.210.29.96:22605] [pid 1374496] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC94DEb3eCCy8HD7YUz5AACcbA"]
[Sun Nov 09 08:14:27 2025] [fnaluxury.com] [error] [client 54.225.81.20:11233] [pid 1374496] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC94zEb3eCCy8HD7YUz8QACccE"]
[Sun Nov 09 08:14:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.12.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC94zEb3eCCy8HD7YUz8wJx0bc"]
[Sun Nov 09 08:14:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC94zEb3eCCy8HD7YUz8wJx0bc"]
[Sun Nov 09 08:14:30 2025] [fnaluxury.com] [error] [client 18.213.240.226:6225] [pid 1374496] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC95TEb3eCCy8HD7YUz-gACccw"]
[Sun Nov 09 08:14:31 2025] [fnaluxury.com] [error] [client 51.68.32.135:41838] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC95jEb3eCCy8HD7YUz_wACcQM"]
[Sun Nov 09 08:14:35 2025] [fnaluxury.com] [error] [client 52.4.213.199:35628] [pid 1374496] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC96zEb3eCCy8HD7YU0DAACcb0"]
[Sun Nov 09 08:14:38 2025] [fnaluxury.com] [error] [client 3.93.253.174:43700] [pid 1374496] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC97jEb3eCCy8HD7YU0FwACcSA"]
[Sun Nov 09 08:14:39 2025] [fnaluxury.com] [error] [client 51.68.32.135:53184] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/sasl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC97zEb3eCCy8HD7YU0GAACcRI"]
[Sun Nov 09 08:14:41 2025] [fnaluxury.com] [error] [client 98.83.8.142:50666] [pid 1374496] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC98TEb3eCCy8HD7YU0HgACcW8"]
[Sun Nov 09 08:14:46 2025] [fnaluxury.com] [error] [client 23.21.175.228:45632] [pid 1374496] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC99jEb3eCCy8HD7YU0MQACcUI"]
[Sun Nov 09 08:14:48 2025] [fnaluxury.com] [error] [client 51.68.32.135:51432] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC9-DEb3eCCy8HD7YU0NgACcU0"]
[Sun Nov 09 08:14:50 2025] [fnaluxury.com] [error] [client 3.212.86.97:18557] [pid 1374496] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC9-jEb3eCCy8HD7YU0QQACcaM"]
[Sun Nov 09 08:14:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.27.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC9-zEb3eCCy8HD7YU0TgJxV80"]
[Sun Nov 09 08:14:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRC9-zEb3eCCy8HD7YU0TgJxV80"]
[Sun Nov 09 08:14:54 2025] [fnaluxury.com] [error] [client 23.21.119.232:47646] [pid 1374496] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC9_jEb3eCCy8HD7YU0WQACcY4"]
[Sun Nov 09 08:14:56 2025] [fnaluxury.com] [error] [client 51.68.32.135:42390] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-ADEb3eCCy8HD7YU0XgACcZk"]
[Sun Nov 09 08:14:58 2025] [fnaluxury.com] [error] [client 3.225.9.97:45130] [pid 1374496] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefWk5Xwu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC-AjEb3eCCy8HD7YU0ZgACcQ0"]
[Sun Nov 09 08:15:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/mongodb-auth.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC-BDEb3eCCy8HD7YU0bAJx3Nc"]
[Sun Nov 09 08:15:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:19566] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC-BDEb3eCCy8HD7YU0bAJx3Nc"]
[Sun Nov 09 08:15:05 2025] [fnaluxury.com] [error] [client 51.68.32.135:42402] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-CTEb3eCCy8HD7YU0fQACcR8"]
[Sun Nov 09 08:15:07 2025] [fnaluxury.com] [error] [client 34.194.95.99:60079] [pid 1374496] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRC-CzEb3eCCy8HD7YU0hQACcRI"]
[Sun Nov 09 08:15:09 2025] [fnaluxury.com] [error] [client 52.202.52.82:4690] [pid 1374496] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-DTEb3eCCy8HD7YU0kAACcWs"]
[Sun Nov 09 08:15:13 2025] [fnaluxury.com] [error] [client 51.68.32.135:57414] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse/client.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-ETEb3eCCy8HD7YU0nwACcTc"]
[Sun Nov 09 08:15:15 2025] [fnaluxury.com] [error] [client 52.0.218.219:17968] [pid 1374496] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC-EzEb3eCCy8HD7YU0pAACcWY"]
[Sun Nov 09 08:15:19 2025] [fnaluxury.com] [error] [client 18.214.124.6:62915] [pid 1374496] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-FzEb3eCCy8HD7YU0sgACcZ4"]
[Sun Nov 09 08:15:22 2025] [fnaluxury.com] [error] [client 51.68.32.135:32866] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf/update-libc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-GjEb3eCCy8HD7YU0vAACcU4"]
[Sun Nov 09 08:15:23 2025] [fnaluxury.com] [error] [client 35.174.141.243:57005] [pid 1374496] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-GzEb3eCCy8HD7YU0vgACcbc"]
[Sun Nov 09 08:15:27 2025] [fnaluxury.com] [error] [client 54.147.182.90:1428] [pid 1374496] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-HzEb3eCCy8HD7YU0ygACcUU"]
[Sun Nov 09 08:15:31 2025] [fnaluxury.com] [error] [client 52.201.155.215:8382] [pid 1374496] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-IzEb3eCCy8HD7YU02AACcbU"]
[Sun Nov 09 08:15:35 2025] [fnaluxury.com] [error] [client 3.216.86.144:22086] [pid 1374496] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-JzEb3eCCy8HD7YU05AACcT0"]
[Sun Nov 09 08:15:39 2025] [fnaluxury.com] [error] [client 18.214.138.148:35929] [pid 1374496] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-KzEb3eCCy8HD7YU09AACcTg"]
[Sun Nov 09 08:15:40 2025] [fnaluxury.com] [error] [client 51.68.32.135:59574] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security/limits.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-LDEb3eCCy8HD7YU0-gACcSw"]
[Sun Nov 09 08:15:43 2025] [fnaluxury.com] [error] [client 52.4.238.8:33344] [pid 1374496] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-LzEb3eCCy8HD7YU0_wACcUM"]
[Sun Nov 09 08:15:43 2025] [fnaluxury.com] [error] [client 114.119.154.200:38857] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC-LzEb3eCCy8HD7YU1BAACcZA"]
[Sun Nov 09 08:15:46 2025] [fnaluxury.com] [error] [client 34.199.252.22:56729] [pid 1374496] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC-MjEb3eCCy8HD7YU1IQACcVM"]
[Sun Nov 09 08:15:49 2025] [fnaluxury.com] [error] [client 51.68.32.135:43812] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security/namespace.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-NTEb3eCCy8HD7YU1KAACcZI"]
[Sun Nov 09 08:15:52 2025] [fnaluxury.com] [error] [client 23.23.214.190:43300] [pid 1374496] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-ODEb3eCCy8HD7YU1MgACcbA"]
[Sun Nov 09 08:15:54 2025] [fnaluxury.com] [error] [client 3.235.215.92:38976] [pid 1374496] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-OjEb3eCCy8HD7YU1OgACcRw"]
[Sun Nov 09 08:15:58 2025] [fnaluxury.com] [error] [client 3.89.170.186:48062] [pid 1374496] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC-PjEb3eCCy8HD7YU1RwACcQY"]
[Sun Nov 09 08:16:03 2025] [fnaluxury.com] [error] [client 3.93.253.174:3696] [pid 1374496] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-QzEb3eCCy8HD7YU1UQACcdg"]
[Sun Nov 09 08:16:06 2025] [fnaluxury.com] [error] [client 44.223.232.55:41211] [pid 1374496] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC-RjEb3eCCy8HD7YU1XgACcT0"]
[Sun Nov 09 08:16:10 2025] [fnaluxury.com] [error] [client 3.222.190.107:1681] [pid 1374496] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-SjEb3eCCy8HD7YU1awACcVg"]
[Sun Nov 09 08:16:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:50520] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC-TTEb3eCCy8HD7YU1dgACcUk"]
[Sun Nov 09 08:16:13 2025] [fnaluxury.com] [error] [client 34.236.41.241:36578] [pid 1374496] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC-TTEb3eCCy8HD7YU1fQACcVY"]
[Sun Nov 09 08:16:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:65016] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-VDEb3eCCy8HD7YU1kwACcWo"]
[Sun Nov 09 08:16:20 2025] [fnaluxury.com] [error] [client 52.3.102.51:29534] [pid 1374496] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-VDEb3eCCy8HD7YU1lQACcaM"]
[Sun Nov 09 08:16:22 2025] [fnaluxury.com] [error] [client 3.222.85.38:11132] [pid 1374496] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC-VjEb3eCCy8HD7YU1mgACcac"]
[Sun Nov 09 08:16:26 2025] [fnaluxury.com] [error] [client 44.223.116.180:10710] [pid 1374496] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-WjEb3eCCy8HD7YU1pwACcbQ"]
[Sun Nov 09 08:16:32 2025] [fnaluxury.com] [error] [client 52.203.152.231:19653] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-YDEb3eCCy8HD7YU1uwACcQE"]
[Sun Nov 09 08:16:35 2025] [fnaluxury.com] [error] [client 52.204.174.139:24591] [pid 1374496] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-YzEb3eCCy8HD7YU1ygACcR8"]
[Sun Nov 09 08:16:38 2025] [fnaluxury.com] [error] [client 52.45.29.57:14590] [pid 1374496] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-ZjEb3eCCy8HD7YU11QACcUY"]
[Sun Nov 09 08:16:42 2025] [fnaluxury.com] [error] [client 3.214.176.44:11065] [pid 1374496] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC-ajEb3eCCy8HD7YU15QACcVI"]
[Sun Nov 09 08:16:47 2025] [fnaluxury.com] [error] [client 44.213.202.136:65239] [pid 1374496] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-bzEb3eCCy8HD7YU1-AACcXo"]
[Sun Nov 09 08:16:50 2025] [fnaluxury.com] [error] [client 44.221.105.234:55488] [pid 1374496] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC-cjEb3eCCy8HD7YU1_wACcbs"]
[Sun Nov 09 08:16:50 2025] [fnaluxury.com] [error] [client 51.68.32.135:45020] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/ssh_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-cjEb3eCCy8HD7YU2AAACcWw"]
[Sun Nov 09 08:16:55 2025] [fnaluxury.com] [error] [client 34.227.156.153:16973] [pid 1374496] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRC-dzEb3eCCy8HD7YU2GAACccA"]
[Sun Nov 09 08:16:59 2025] [fnaluxury.com] [error] [client 51.68.32.135:44508] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/sshd_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-ezEb3eCCy8HD7YU2JgACcQw"]
[Sun Nov 09 08:16:59 2025] [fnaluxury.com] [error] [client 23.20.178.124:61347] [pid 1374496] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-ezEb3eCCy8HD7YU2JwACccQ"]
[Sun Nov 09 08:17:03 2025] [fnaluxury.com] [error] [client 107.22.208.39:30140] [pid 1374496] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-fzEb3eCCy8HD7YU2OQACcSw"]
[Sun Nov 09 08:17:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:24388] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/css/dist/editor/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRC-gDEb3eCCy8HD7YU2OwJxYkk"]
[Sun Nov 09 08:17:07 2025] [fnaluxury.com] [error] [client 51.68.32.135:43176] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-gzEb3eCCy8HD7YU2TAACcak"]
[Sun Nov 09 08:17:09 2025] [fnaluxury.com] [error] [client 3.223.181.32:50265] [pid 1374496] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC-hTEb3eCCy8HD7YU2VAACcZc"]
[Sun Nov 09 08:17:10 2025] [fnaluxury.com] [error] [client 52.70.209.13:64319] [pid 1374496] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC-hjEb3eCCy8HD7YU2VwACcWM"]
[Sun Nov 09 08:17:16 2025] [fnaluxury.com] [error] [client 51.68.32.135:54192] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-jDEb3eCCy8HD7YU2bAACcZk"]
[Sun Nov 09 08:17:16 2025] [fnaluxury.com] [error] [client 18.211.39.188:4629] [pid 1374496] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-jDEb3eCCy8HD7YU2bQACcQU"]
[Sun Nov 09 08:17:17 2025] [fnaluxury.com] [error] [client 114.119.134.161:26117] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC-jTEb3eCCy8HD7YU2dAACcRg"]
[Sun Nov 09 08:17:19 2025] [fnaluxury.com] [error] [client 35.168.238.50:4988] [pid 1374496] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-jzEb3eCCy8HD7YU2ewACcdA"]
[Sun Nov 09 08:17:22 2025] [fnaluxury.com] [error] [client 3.208.156.9:44242] [pid 1374496] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRC-kjEb3eCCy8HD7YU2gwACcRc"]
[Sun Nov 09 08:17:25 2025] [fnaluxury.com] [error] [client 51.68.32.135:54204] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-lTEb3eCCy8HD7YU2jwACcTU"]
[Sun Nov 09 08:17:27 2025] [fnaluxury.com] [error] [client 3.230.69.161:7870] [pid 1374496] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRC-lzEb3eCCy8HD7YU2lgACcUY"]
[Sun Nov 09 08:17:30 2025] [fnaluxury.com] [error] [client 44.197.76.210:53305] [pid 1374496] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC-mjEb3eCCy8HD7YU2owACcXM"]
[Sun Nov 09 08:17:33 2025] [fnaluxury.com] [error] [client 51.68.32.135:58846] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-nTEb3eCCy8HD7YU2rgACcak"]
[Sun Nov 09 08:17:35 2025] [fnaluxury.com] [error] [client 54.156.248.117:21561] [pid 1374496] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC-nzEb3eCCy8HD7YU2uwACcYg"]
[Sun Nov 09 08:17:38 2025] [fnaluxury.com] [error] [client 18.213.240.226:23697] [pid 1374496] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-ojEb3eCCy8HD7YU2xwACcbw"]
[Sun Nov 09 08:17:42 2025] [fnaluxury.com] [error] [client 51.68.32.135:53612] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-pjEb3eCCy8HD7YU27AACcQs"]
[Sun Nov 09 08:17:43 2025] [fnaluxury.com] [error] [client 44.195.145.102:18780] [pid 1374496] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-pzEb3eCCy8HD7YU29gACcYI"]
[Sun Nov 09 08:17:46 2025] [fnaluxury.com] [error] [client 54.144.185.255:61582] [pid 1374496] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-qjEb3eCCy8HD7YU3AQACcYE"]
[Sun Nov 09 08:17:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:36416] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-qjEb3eCCy8HD7YU3AwACcSI"]
[Sun Nov 09 08:17:50 2025] [fnaluxury.com] [error] [client 23.23.137.202:27838] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-rjEb3eCCy8HD7YU3DwACcU8"]
[Sun Nov 09 08:17:50 2025] [fnaluxury.com] [error] [client 51.68.32.135:35822] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-rjEb3eCCy8HD7YU3EQACcdI"]
[Sun Nov 09 08:17:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:36422] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC-rzEb3eCCy8HD7YU3FgACcXk"]
[Sun Nov 09 08:17:54 2025] [fnaluxury.com] [error] [client 23.23.180.225:45743] [pid 1374496] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-sjEb3eCCy8HD7YU3IQACcVM"]
[Sun Nov 09 08:17:59 2025] [fnaluxury.com] [error] [client 18.214.238.178:64830] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC-tzEb3eCCy8HD7YU3OQACcXY"]
[Sun Nov 09 08:17:59 2025] [fnaluxury.com] [error] [client 51.68.32.135:37704] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-tzEb3eCCy8HD7YU3OgACcZ0"]
[Sun Nov 09 08:18:02 2025] [fnaluxury.com] [error] [client 34.236.185.101:12441] [pid 1374496] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-ujEb3eCCy8HD7YU3QQACcb8"]
[Sun Nov 09 08:18:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:24388] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/jvm-amd64.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC-vDEb3eCCy8HD7YU3SQJxw4s"]
[Sun Nov 09 08:18:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:24388] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRC-vDEb3eCCy8HD7YU3SQJxw4s"]
[Sun Nov 09 08:18:07 2025] [fnaluxury.com] [error] [client 54.83.56.1:50927] [pid 1374496] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-vzEb3eCCy8HD7YU3UgACcW0"]
[Sun Nov 09 08:18:08 2025] [fnaluxury.com] [error] [client 51.68.32.135:33870] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-wDEb3eCCy8HD7YU3VgACcdc"]
[Sun Nov 09 08:18:10 2025] [fnaluxury.com] [error] [client 3.90.73.206:51136] [pid 1374496] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC-wjEb3eCCy8HD7YU3YAACcT0"]
[Sun Nov 09 08:18:15 2025] [fnaluxury.com] [error] [client 98.84.200.43:45956] [pid 1374496] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-xzEb3eCCy8HD7YU3kQACcQg"]
[Sun Nov 09 08:18:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:24388] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRC-yDEb3eCCy8HD7YU3nAJxLbM"]
[Sun Nov 09 08:18:16 2025] [fnaluxury.com] [error] [client 51.68.32.135:44108] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texdoctk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-yDEb3eCCy8HD7YU3qQACcYA"]
[Sun Nov 09 08:18:18 2025] [fnaluxury.com] [error] [client 35.171.141.42:1041] [pid 1374496] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-yjEb3eCCy8HD7YU3swACcaw"]
[Sun Nov 09 08:18:22 2025] [fnaluxury.com] [error] [client 107.20.25.33:34766] [pid 1374496] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-zjEb3eCCy8HD7YU3vwACcbk"]
[Sun Nov 09 08:18:25 2025] [fnaluxury.com] [error] [client 51.68.32.135:37324] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-0TEb3eCCy8HD7YU3yAACcd0"]
[Sun Nov 09 08:18:26 2025] [fnaluxury.com] [error] [client 54.83.240.58:19840] [pid 1374496] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-0jEb3eCCy8HD7YU3zAACcX0"]
[Sun Nov 09 08:18:32 2025] [fnaluxury.com] [error] [client 34.231.156.59:57437] [pid 1374496] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC-2DEb3eCCy8HD7YU34gACcXc"]
[Sun Nov 09 08:18:33 2025] [fnaluxury.com] [error] [client 114.119.138.194:54455] [pid 1374496] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC-2TEb3eCCy8HD7YU37QACcTE"]
[Sun Nov 09 08:18:34 2025] [fnaluxury.com] [error] [client 51.68.32.135:37334] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-2jEb3eCCy8HD7YU3-gACcY8"]
[Sun Nov 09 08:18:36 2025] [fnaluxury.com] [error] [client 23.23.214.190:39512] [pid 1374496] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-3DEb3eCCy8HD7YU4CwACcWI"]
[Sun Nov 09 08:18:39 2025] [fnaluxury.com] [error] [client 3.89.176.255:48921] [pid 1374496] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC-3zEb3eCCy8HD7YU4IgACcWQ"]
[Sun Nov 09 08:18:43 2025] [fnaluxury.com] [error] [client 51.68.32.135:49126] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/hwdb.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-4zEb3eCCy8HD7YU4QQACcZo"]
[Sun Nov 09 08:18:43 2025] [fnaluxury.com] [error] [client 44.223.116.149:32592] [pid 1374496] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-4zEb3eCCy8HD7YU4QgACcYY"]
[Sun Nov 09 08:18:47 2025] [fnaluxury.com] [error] [client 54.156.248.117:48588] [pid 1374496] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-5zEb3eCCy8HD7YU4XQACcds"]
[Sun Nov 09 08:18:48 2025] [fnaluxury.com] [error] [client 51.68.32.135:56032] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev/rules.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-6DEb3eCCy8HD7YU4ZQACcbU"]
[Sun Nov 09 08:18:51 2025] [fnaluxury.com] [error] [client 23.23.137.202:48052] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-6zEb3eCCy8HD7YU4fQACcW0"]
[Sun Nov 09 08:18:56 2025] [fnaluxury.com] [error] [client 52.2.83.227:17880] [pid 1374496] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-8DEb3eCCy8HD7YU4mwACcWE"]
[Sun Nov 09 08:18:56 2025] [fnaluxury.com] [error] [client 51.68.32.135:36100] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw/applications.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC-8DEb3eCCy8HD7YU4oQACcUM"]
[Sun Nov 09 08:18:59 2025] [fnaluxury.com] [error] [client 44.223.116.180:45433] [pid 1374496] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXHAXeZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC-8zEb3eCCy8HD7YU4vwACcZs"]
[Sun Nov 09 08:19:02 2025] [fnaluxury.com] [error] [client 52.207.47.227:51605] [pid 1374496] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-9jEb3eCCy8HD7YU45wACcRE"]
[Sun Nov 09 08:19:05 2025] [fnaluxury.com] [error] [client 51.68.32.135:50216] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager/release-upgrades.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC--TEb3eCCy8HD7YU4-QACcZw"]
[Sun Nov 09 08:19:06 2025] [fnaluxury.com] [error] [client 54.84.102.81:1118] [pid 1374496] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC--jEb3eCCy8HD7YU4_QACcSY"]
[Sun Nov 09 08:19:10 2025] [fnaluxury.com] [error] [client 34.231.45.47:41300] [pid 1374496] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC-_jEb3eCCy8HD7YU5GAACcR0"]
[Sun Nov 09 08:19:14 2025] [fnaluxury.com] [error] [client 100.29.155.89:1643] [pid 1374496] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_AjEb3eCCy8HD7YU5MQACca0"]
[Sun Nov 09 08:19:19 2025] [fnaluxury.com] [error] [client 18.209.137.234:43671] [pid 1374496] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_BzEb3eCCy8HD7YU5VwACcQc"]
[Sun Nov 09 08:19:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:51476] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_CjEb3eCCy8HD7YU5aAACcVE"]
[Sun Nov 09 08:19:22 2025] [fnaluxury.com] [error] [client 54.197.82.195:6847] [pid 1374496] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_CjEb3eCCy8HD7YU5bAACcTs"]
[Sun Nov 09 08:19:22 2025] [fnaluxury.com] [error] [client 51.68.32.135:34778] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_CjEb3eCCy8HD7YU5bgACcdI"]
[Sun Nov 09 08:19:26 2025] [fnaluxury.com] [error] [client 3.213.106.226:14610] [pid 1374496] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_DjEb3eCCy8HD7YU5fgACcSo"]
[Sun Nov 09 08:19:31 2025] [fnaluxury.com] [error] [client 51.68.32.135:45888] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_EzEb3eCCy8HD7YU5lgACcac"]
[Sun Nov 09 08:19:33 2025] [fnaluxury.com] [error] [client 107.22.208.39:62827] [pid 1374496] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC_FTEb3eCCy8HD7YU5ngACcU4"]
[Sun Nov 09 08:19:34 2025] [fnaluxury.com] [error] [client 54.166.126.132:19673] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC_FjEb3eCCy8HD7YU5oQACcVQ"]
[Sun Nov 09 08:19:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:35260] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_FjEb3eCCy8HD7YU5pQACcWw"]
[Sun Nov 09 08:19:39 2025] [fnaluxury.com] [error] [client 51.68.32.135:37028] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_GzEb3eCCy8HD7YU5uwACcZw"]
[Sun Nov 09 08:19:40 2025] [fnaluxury.com] [error] [client 54.166.126.132:52255] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC_HDEb3eCCy8HD7YU5vgACcUQ"]
[Sun Nov 09 08:19:43 2025] [fnaluxury.com] [error] [client 44.207.207.36:45998] [pid 1374496] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC_HzEb3eCCy8HD7YU5ywACcVg"]
[Sun Nov 09 08:19:48 2025] [fnaluxury.com] [error] [client 51.68.32.135:42198] [pid 1374496] apache2_util.c(271): [client 51.68.32.135] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/autostart"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_JDEb3eCCy8HD7YU55gACcZc"]
[Sun Nov 09 08:19:50 2025] [fnaluxury.com] [error] [client 54.147.182.90:35913] [pid 1374496] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_JjEb3eCCy8HD7YU56gACcZI"]
[Sun Nov 09 08:19:54 2025] [fnaluxury.com] [error] [client 3.208.146.193:51745] [pid 1374496] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_KjEb3eCCy8HD7YU6BQACccw"]
[Sun Nov 09 08:19:59 2025] [fnaluxury.com] [error] [client 114.119.129.36:64483] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC_LzEb3eCCy8HD7YU6HwACccQ"]
[Sun Nov 09 08:20:00 2025] [fnaluxury.com] [error] [client 23.23.99.55:64739] [pid 1374496] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_MDEb3eCCy8HD7YU6IgACcb0"]
[Sun Nov 09 08:20:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:43186] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_MTEb3eCCy8HD7YU6MwACccU"]
[Sun Nov 09 08:20:02 2025] [fnaluxury.com] [error] [client 54.197.178.107:20873] [pid 1374496] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_MjEb3eCCy8HD7YU6NwACcVU"]
[Sun Nov 09 08:20:06 2025] [fnaluxury.com] [error] [client 100.29.155.89:36410] [pid 1374496] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_NjEb3eCCy8HD7YU6RQACcUg"]
[Sun Nov 09 08:20:10 2025] [fnaluxury.com] [error] [client 100.28.44.58:27445] [pid 1374496] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_OjEb3eCCy8HD7YU6UgACcUA"]
[Sun Nov 09 08:20:16 2025] [fnaluxury.com] [error] [client 52.1.157.90:14045] [pid 1374496] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC_QDEb3eCCy8HD7YU6YwACccs"]
[Sun Nov 09 08:20:19 2025] [fnaluxury.com] [error] [client 3.227.180.70:23520] [pid 1374496] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_QzEb3eCCy8HD7YU6bQACca4"]
[Sun Nov 09 08:20:22 2025] [fnaluxury.com] [error] [client 3.89.170.186:25404] [pid 1374496] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC_RjEb3eCCy8HD7YU6cQACcdY"]
[Sun Nov 09 08:20:28 2025] [fnaluxury.com] [error] [client 18.232.12.157:26379] [pid 1374496] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_TDEb3eCCy8HD7YU6gwACcSg"]
[Sun Nov 09 08:20:31 2025] [fnaluxury.com] [error] [client 34.236.135.14:10308] [pid 1374496] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_TzEb3eCCy8HD7YU6jgACcTI"]
[Sun Nov 09 08:20:38 2025] [fnaluxury.com] [error] [client 54.88.84.219:1060] [pid 1374496] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRC_VjEb3eCCy8HD7YU6oQACcYQ"]
[Sun Nov 09 08:20:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:21706] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_WDEb3eCCy8HD7YU6pgACccE"]
[Sun Nov 09 08:20:43 2025] [fnaluxury.com] [error] [client 3.212.219.113:59850] [pid 1374496] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC_WzEb3eCCy8HD7YU6ugACcag"]
[Sun Nov 09 08:20:46 2025] [fnaluxury.com] [error] [client 52.203.237.170:12268] [pid 1374496] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRC_XjEb3eCCy8HD7YU6wAACcSc"]
[Sun Nov 09 08:20:50 2025] [fnaluxury.com] [error] [client 18.215.49.176:25442] [pid 1374496] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC_YjEb3eCCy8HD7YU60wACcc8"]
[Sun Nov 09 08:20:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:37272] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_ZTEb3eCCy8HD7YU62AACcUU"]
[Sun Nov 09 08:20:56 2025] [fnaluxury.com] [error] [client 107.22.208.39:49776] [pid 1374496] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_aDEb3eCCy8HD7YU63gACcVo"]
[Sun Nov 09 08:20:58 2025] [fnaluxury.com] [error] [client 54.152.163.42:64628] [pid 1374496] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC_ajEb3eCCy8HD7YU64QACcWA"]
[Sun Nov 09 08:21:04 2025] [fnaluxury.com] [error] [client 52.0.63.151:46567] [pid 1374496] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_cDEb3eCCy8HD7YU67AACcQg"]
[Sun Nov 09 08:21:06 2025] [fnaluxury.com] [error] [client 34.206.193.60:35385] [pid 1374496] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC_cjEb3eCCy8HD7YU68gACcU0"]
[Sun Nov 09 08:21:10 2025] [fnaluxury.com] [error] [client 52.205.113.104:33842] [pid 1374496] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_djEb3eCCy8HD7YU7AwACccY"]
[Sun Nov 09 08:21:14 2025] [fnaluxury.com] [error] [client 34.231.156.59:51155] [pid 1374496] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_ejEb3eCCy8HD7YU7EgACcRQ"]
[Sun Nov 09 08:21:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:34622] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_fTEb3eCCy8HD7YU7GwACcRw"]
[Sun Nov 09 08:21:23 2025] [fnaluxury.com] [error] [client 44.193.102.198:15975] [pid 1374496] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_gzEb3eCCy8HD7YU7LQACcXc"]
[Sun Nov 09 08:21:23 2025] [fnaluxury.com] [error] [client 54.85.109.140:30287] [pid 1374496] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC_gzEb3eCCy8HD7YU7LwACcdg"]
[Sun Nov 09 08:21:26 2025] [fnaluxury.com] [error] [client 18.204.89.56:3048] [pid 1374496] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_hjEb3eCCy8HD7YU7OwACcTA"]
[Sun Nov 09 08:21:26 2025] [fnaluxury.com] [error] [client 114.119.159.101:44211] [pid 1374496] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC_hjEb3eCCy8HD7YU7QAACcUY"]
[Sun Nov 09 08:21:31 2025] [fnaluxury.com] [error] [client 44.223.116.149:37453] [pid 1374496] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_izEb3eCCy8HD7YU7TgACcUw"]
[Sun Nov 09 08:21:35 2025] [fnaluxury.com] [error] [client 184.73.68.20:40674] [pid 1374496] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC_jzEb3eCCy8HD7YU7YQACcXQ"]
[Sun Nov 09 08:21:38 2025] [fnaluxury.com] [error] [client 3.213.46.222:33365] [pid 1374496] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_kjEb3eCCy8HD7YU7aQACcbs"]
[Sun Nov 09 08:21:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:42166] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_lTEb3eCCy8HD7YU7cAACcc0"]
[Sun Nov 09 08:21:43 2025] [fnaluxury.com] [error] [client 52.70.123.241:58477] [pid 1374496] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_lzEb3eCCy8HD7YU7dgACcck"]
[Sun Nov 09 08:21:46 2025] [fnaluxury.com] [error] [client 3.229.164.203:7886] [pid 1374496] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_mjEb3eCCy8HD7YU7fAACcWw"]
[Sun Nov 09 08:21:51 2025] [fnaluxury.com] [error] [client 18.232.36.1:58934] [pid 1374496] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_nzEb3eCCy8HD7YU7iwACca8"]
[Sun Nov 09 08:21:54 2025] [fnaluxury.com] [error] [client 98.84.200.43:16215] [pid 1374496] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_ojEb3eCCy8HD7YU7kQACcdY"]
[Sun Nov 09 08:21:59 2025] [fnaluxury.com] [error] [client 3.212.205.90:16848] [pid 1374496] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_pzEb3eCCy8HD7YU7nwACcSI"]
[Sun Nov 09 08:22:01 2025] [fnaluxury.com] [error] [client 52.54.95.127:10144] [pid 1374496] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_qTEb3eCCy8HD7YU7owACcRM"]
[Sun Nov 09 08:22:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:36632] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRC_qjEb3eCCy8HD7YU7qAACcdU"]
[Sun Nov 09 08:22:06 2025] [fnaluxury.com] [error] [client 98.83.8.142:13891] [pid 1374496] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_rjEb3eCCy8HD7YU7tgACcTw"]
[Sun Nov 09 08:22:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:22836] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_rjEb3eCCy8HD7YU7ygACcZc"]
[Sun Nov 09 08:22:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:22848] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC_sjEb3eCCy8HD7YU75AACcbk"]
[Sun Nov 09 08:22:11 2025] [fnaluxury.com] [error] [client 3.226.106.93:25882] [pid 1374496] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_szEb3eCCy8HD7YU75wACcXA"]
[Sun Nov 09 08:22:14 2025] [fnaluxury.com] [error] [client 23.23.104.107:44449] [pid 1374496] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_tjEb3eCCy8HD7YU78QACcRw"]
[Sun Nov 09 08:22:19 2025] [fnaluxury.com] [error] [client 54.225.81.20:55516] [pid 1374496] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_uzEb3eCCy8HD7YU7-gACcco"]
[Sun Nov 09 08:22:24 2025] [fnaluxury.com] [error] [client 54.166.126.132:2188] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_wDEb3eCCy8HD7YU8EQACcQA"]
[Sun Nov 09 08:22:26 2025] [fnaluxury.com] [error] [client 44.223.116.180:43261] [pid 1374496] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_wjEb3eCCy8HD7YU8FgACcSQ"]
[Sun Nov 09 08:22:30 2025] [fnaluxury.com] [error] [client 54.235.191.179:51464] [pid 1374496] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_xjEb3eCCy8HD7YU8IgACcSU"]
[Sun Nov 09 08:22:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:38816] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC_yzEb3eCCy8HD7YU8JgACcRs"]
[Sun Nov 09 08:22:36 2025] [fnaluxury.com] [error] [client 18.208.11.93:46492] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_zDEb3eCCy8HD7YU8KAACcZQ"]
[Sun Nov 09 08:22:38 2025] [fnaluxury.com] [error] [client 3.214.176.44:14467] [pid 1374496] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRC_zjEb3eCCy8HD7YU8KgACcQg"]
[Sun Nov 09 08:22:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:38822] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRC_zzEb3eCCy8HD7YU8KwACcWU"]
[Sun Nov 09 08:22:41 2025] [fnaluxury.com] [error] [client 114.119.134.161:26119] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd2/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRC_0TEb3eCCy8HD7YU8NgACcds"]
[Sun Nov 09 08:22:42 2025] [fnaluxury.com] [error] [client 18.208.11.93:39852] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_0jEb3eCCy8HD7YU8PAACcas"]
[Sun Nov 09 08:22:47 2025] [fnaluxury.com] [error] [client 3.212.219.113:8904] [pid 1374496] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_1zEb3eCCy8HD7YU8ZQACcRQ"]
[Sun Nov 09 08:22:50 2025] [fnaluxury.com] [error] [client 23.22.105.143:29684] [pid 1374496] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_2jEb3eCCy8HD7YU8ewACcck"]
[Sun Nov 09 08:22:54 2025] [fnaluxury.com] [error] [client 54.84.250.51:44225] [pid 1374496] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRC_3jEb3eCCy8HD7YU8owACcRc"]
[Sun Nov 09 08:22:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:46998] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRC_3zEb3eCCy8HD7YU8qAACcXc"]
[Sun Nov 09 08:23:00 2025] [fnaluxury.com] [error] [client 3.221.244.28:12096] [pid 1374496] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyde/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_5DEb3eCCy8HD7YU84AACcQk"]
[Sun Nov 09 08:23:05 2025] [fnaluxury.com] [error] [client 3.215.221.125:54735] [pid 1374496] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRC_6TEb3eCCy8HD7YU9DAACcX8"]
[Sun Nov 09 08:23:07 2025] [fnaluxury.com] [error] [client 52.45.29.57:7739] [pid 1374496] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_6zEb3eCCy8HD7YU9HAACcV8"]
[Sun Nov 09 08:23:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:37572] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRC_6zEb3eCCy8HD7YU9IgACcYI"]
[Sun Nov 09 08:23:12 2025] [fnaluxury.com] [error] [client 18.205.127.11:39776] [pid 1374496] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_8DEb3eCCy8HD7YU9YQACcUM"]
[Sun Nov 09 08:23:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:37580] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRC_8DEb3eCCy8HD7YU9aAACcUw"]
[Sun Nov 09 08:23:15 2025] [fnaluxury.com] [error] [client 18.214.238.178:31566] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRC_8zEb3eCCy8HD7YU9ewACcXQ"]
[Sun Nov 09 08:23:19 2025] [fnaluxury.com] [error] [client 18.214.238.178:17107] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_9zEb3eCCy8HD7YU9nwACcZk"]
[Sun Nov 09 08:23:23 2025] [fnaluxury.com] [error] [client 34.194.95.99:27882] [pid 1374496] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRC_-zEb3eCCy8HD7YU9tAACcQQ"]
[Sun Nov 09 08:23:27 2025] [fnaluxury.com] [error] [client 3.223.181.32:58557] [pid 1374496] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRC__zEb3eCCy8HD7YU9xAACcdc"]
[Sun Nov 09 08:23:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:46454] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDAADEb3eCCy8HD7YU90AACcdo"]
[Sun Nov 09 08:23:31 2025] [fnaluxury.com] [error] [client 52.3.26.180:64034] [pid 1374496] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAAzEb3eCCy8HD7YU92QACcYA"]
[Sun Nov 09 08:23:40 2025] [fnaluxury.com] [error] [client 98.84.70.201:9220] [pid 1374496] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDADDEb3eCCy8HD7YU98QACcTg"]
[Sun Nov 09 08:23:40 2025] [fnaluxury.com] [error] [client 3.93.253.174:4069] [pid 1374496] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDADDEb3eCCy8HD7YU98gACcYQ"]
[Sun Nov 09 08:23:42 2025] [fnaluxury.com] [error] [client 98.83.177.42:7641] [pid 1374496] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDADjEb3eCCy8HD7YU9-QACcd0"]
[Sun Nov 09 08:23:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:37356] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDAETEb3eCCy8HD7YU-AwACcY4"]
[Sun Nov 09 08:23:46 2025] [fnaluxury.com] [error] [client 98.83.178.66:61199] [pid 1374496] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAEjEb3eCCy8HD7YU-BgACcaM"]
[Sun Nov 09 08:23:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:37362] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDAFTEb3eCCy8HD7YU-DgACcd8"]
[Sun Nov 09 08:23:51 2025] [fnaluxury.com] [error] [client 52.204.81.148:44217] [pid 1374496] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDAFzEb3eCCy8HD7YU-EgACcdw"]
[Sun Nov 09 08:23:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:37368] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDAGTEb3eCCy8HD7YU-GgACccQ"]
[Sun Nov 09 08:23:54 2025] [fnaluxury.com] [error] [client 54.156.124.2:49106] [pid 1374496] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDAGjEb3eCCy8HD7YU-HAACcUQ"]
[Sun Nov 09 08:23:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:43602] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDAHTEb3eCCy8HD7YU-IgACcVg"]
[Sun Nov 09 08:23:59 2025] [fnaluxury.com] [error] [client 23.21.175.228:10987] [pid 1374496] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef3l1Qku"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDAHzEb3eCCy8HD7YU-JgACcWg"]
[Sun Nov 09 08:24:05 2025] [fnaluxury.com] [error] [client 114.119.139.70:35833] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd14/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDAJTEb3eCCy8HD7YU-OgACcak"]
[Sun Nov 09 08:24:05 2025] [fnaluxury.com] [error] [client 23.23.137.202:56791] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAJTEb3eCCy8HD7YU-PQACcTM"]
[Sun Nov 09 08:24:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:64788] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDAKjEb3eCCy8HD7YU-SQJxOTk"]
[Sun Nov 09 08:24:10 2025] [fnaluxury.com] [error] [client 98.84.200.43:44564] [pid 1374496] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAKjEb3eCCy8HD7YU-TAACcWc"]
[Sun Nov 09 08:24:14 2025] [fnaluxury.com] [error] [client 23.23.104.107:47922] [pid 1374496] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDALjEb3eCCy8HD7YU-VwACcdM"]
[Sun Nov 09 08:24:18 2025] [fnaluxury.com] [error] [client 23.23.137.202:38844] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAMjEb3eCCy8HD7YU-YwACcb8"]
[Sun Nov 09 08:24:22 2025] [fnaluxury.com] [error] [client 100.24.149.244:11846] [pid 1374496] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDANjEb3eCCy8HD7YU-cwACcSQ"]
[Sun Nov 09 08:24:27 2025] [fnaluxury.com] [error] [client 34.231.181.240:60795] [pid 1374496] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAOzEb3eCCy8HD7YU-fwACcRk"]
[Sun Nov 09 08:24:30 2025] [fnaluxury.com] [error] [client 98.82.39.241:27110] [pid 1374496] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAPjEb3eCCy8HD7YU-kwACcYA"]
[Sun Nov 09 08:24:34 2025] [fnaluxury.com] [error] [client 100.29.160.53:4935] [pid 1374496] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device/subsystem/drivers/dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDAQjEb3eCCy8HD7YU-nQACcUg"]
[Sun Nov 09 08:24:40 2025] [fnaluxury.com] [error] [client 54.198.33.233:64151] [pid 1374496] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDASDEb3eCCy8HD7YU-sQACcWc"]
[Sun Nov 09 08:24:42 2025] [fnaluxury.com] [error] [client 44.218.170.184:19279] [pid 1374496] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDASjEb3eCCy8HD7YU-uAACcWo"]
[Sun Nov 09 08:24:50 2025] [fnaluxury.com] [error] [client 52.203.152.231:14573] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAUjEb3eCCy8HD7YU-6QACcWk"]
[Sun Nov 09 08:24:53 2025] [fnaluxury.com] [error] [client 54.85.7.119:51794] [pid 1374496] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAVTEb3eCCy8HD7YU--AACcS0"]
[Sun Nov 09 08:24:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:51822] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDAWTEb3eCCy8HD7YU_BAACcUM"]
[Sun Nov 09 08:24:58 2025] [fnaluxury.com] [error] [client 98.82.63.147:2035] [pid 1374496] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAWjEb3eCCy8HD7YU_BgACcW4"]
[Sun Nov 09 08:25:01 2025] [fnaluxury.com] [error] [client 54.225.181.161:52640] [pid 1374496] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAXTEb3eCCy8HD7YU_EAACcbc"]
[Sun Nov 09 08:25:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:51828] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDAXjEb3eCCy8HD7YU_EwACcX0"]
[Sun Nov 09 08:25:06 2025] [fnaluxury.com] [error] [client 3.229.95.193:51465] [pid 1374496] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAYjEb3eCCy8HD7YU_GwACcbY"]
[Sun Nov 09 08:25:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:18552] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDAYjEb3eCCy8HD7YU_HAACcdI"]
[Sun Nov 09 08:25:10 2025] [fnaluxury.com] [error] [client 35.173.18.61:48044] [pid 1374496] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDAZjEb3eCCy8HD7YU_JgACccs"]
[Sun Nov 09 08:25:14 2025] [fnaluxury.com] [error] [client 3.213.213.161:63047] [pid 1374496] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAajEb3eCCy8HD7YU_OAACcbg"]
[Sun Nov 09 08:25:17 2025] [fnaluxury.com] [error] [client 3.232.102.111:25512] [pid 1374496] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAbTEb3eCCy8HD7YU_QwACcSI"]
[Sun Nov 09 08:25:22 2025] [fnaluxury.com] [error] [client 54.243.63.52:45400] [pid 1374496] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAcjEb3eCCy8HD7YU_UgACcRs"]
[Sun Nov 09 08:25:26 2025] [fnaluxury.com] [error] [client 34.234.206.30:30452] [pid 1374496] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAdjEb3eCCy8HD7YU_XgACcTw"]
[Sun Nov 09 08:25:30 2025] [fnaluxury.com] [error] [client 107.20.224.184:57772] [pid 1374496] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAejEb3eCCy8HD7YU_awACcaE"]
[Sun Nov 09 08:25:34 2025] [fnaluxury.com] [error] [client 52.2.4.213:8073] [pid 1374496] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDAfjEb3eCCy8HD7YU_eQACcX8"]
[Sun Nov 09 08:25:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:38552] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDAfzEb3eCCy8HD7YU_ewACcdI"]
[Sun Nov 09 08:25:39 2025] [fnaluxury.com] [error] [client 3.227.180.70:60670] [pid 1374496] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAgzEb3eCCy8HD7YU_hQACcQ4"]
[Sun Nov 09 08:25:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:38566] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDAgzEb3eCCy8HD7YU_hgACcdQ"]
[Sun Nov 09 08:25:39 2025] [fnaluxury.com] [error] [client 114.119.136.243:57841] [pid 1374496] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDAgzEb3eCCy8HD7YU_iAACcV4"]
[Sun Nov 09 08:25:42 2025] [fnaluxury.com] [error] [client 44.215.61.66:59790] [pid 1374496] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDAhjEb3eCCy8HD7YU_kAACca8"]
[Sun Nov 09 08:25:46 2025] [fnaluxury.com] [error] [client 34.203.111.15:3187] [pid 1374496] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDAijEb3eCCy8HD7YU_nQACcT8"]
[Sun Nov 09 08:25:50 2025] [fnaluxury.com] [error] [client 52.204.81.148:46676] [pid 1374496] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAjjEb3eCCy8HD7YU_pgACcZY"]
[Sun Nov 09 08:25:55 2025] [fnaluxury.com] [error] [client 34.234.197.175:49653] [pid 1374496] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAkzEb3eCCy8HD7YU_rgACcS4"]
[Sun Nov 09 08:25:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:59030] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDAlDEb3eCCy8HD7YU_sQACcVs"]
[Sun Nov 09 08:25:59 2025] [fnaluxury.com] [error] [client 3.218.103.254:5666] [pid 1374496] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDAlzEb3eCCy8HD7YU_vwACcTM"]
[Sun Nov 09 08:26:02 2025] [fnaluxury.com] [error] [client 54.197.82.195:29562] [pid 1374496] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAmjEb3eCCy8HD7YU_0AACcTg"]
[Sun Nov 09 08:26:08 2025] [fnaluxury.com] [error] [client 18.205.213.231:20779] [pid 1374496] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAoDEb3eCCy8HD7YU_4QACcQM"]
[Sun Nov 09 08:26:10 2025] [fnaluxury.com] [error] [client 3.90.73.206:2149] [pid 1374496] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDAojEb3eCCy8HD7YU_5QACcQE"]
[Sun Nov 09 08:26:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:31388] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDApDEb3eCCy8HD7YU_6wACcQs"]
[Sun Nov 09 08:26:13 2025] [fnaluxury.com] [warn] [client 43.173.182.197:42850] [pid 1374496] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 08:26:14 2025] [fnaluxury.com] [error] [client 54.90.8.255:17654] [pid 1374496] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDApjEb3eCCy8HD7YU_8wACca4"]
[Sun Nov 09 08:26:18 2025] [fnaluxury.com] [error] [client 54.90.244.132:31992] [pid 1374496] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDAqjEb3eCCy8HD7YU__AACcUU"]
[Sun Nov 09 08:26:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:35882] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDArDEb3eCCy8HD7YVABQACcVg"]
[Sun Nov 09 08:26:22 2025] [fnaluxury.com] [error] [client 44.205.74.196:57299] [pid 1374496] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDArjEb3eCCy8HD7YVADAACcUc"]
[Sun Nov 09 08:26:26 2025] [fnaluxury.com] [error] [client 3.217.171.106:6252] [pid 1374496] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAsjEb3eCCy8HD7YVAFwACcRs"]
[Sun Nov 09 08:26:30 2025] [fnaluxury.com] [error] [client 34.204.150.196:5525] [pid 1374496] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDAtjEb3eCCy8HD7YVAJAACcSE"]
[Sun Nov 09 08:26:34 2025] [fnaluxury.com] [error] [client 52.204.174.139:32530] [pid 1374496] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAujEb3eCCy8HD7YVAMQACcXQ"]
[Sun Nov 09 08:26:38 2025] [fnaluxury.com] [error] [client 3.211.105.134:22504] [pid 1374496] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDAvjEb3eCCy8HD7YVANgACcSU"]
[Sun Nov 09 08:26:41 2025] [fnaluxury.com] [error] [client 44.210.213.220:36465] [pid 1374496] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDAwTEb3eCCy8HD7YVAPAACcRQ"]
[Sun Nov 09 08:26:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:36910] [pid 1374496] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDAwzEb3eCCy8HD7YVAPwACcWo"]
[Sun Nov 09 08:26:46 2025] [fnaluxury.com] [error] [client 52.7.13.143:22345] [pid 1374496] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDAxjEb3eCCy8HD7YVARgACcY0"]
[Sun Nov 09 08:26:53 2025] [fnaluxury.com] [error] [client 114.119.129.36:64485] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nvme7n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDAzTEb3eCCy8HD7YVAVQACcXE"]
[Sun Nov 09 08:26:53 2025] [fnaluxury.com] [error] [client 3.89.170.186:43066] [pid 1374496] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefnLbZTJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDAzTEb3eCCy8HD7YVAVwACcbc"]
[Sun Nov 09 08:26:58 2025] [fnaluxury.com] [error] [client 184.73.195.18:58133] [pid 1374496] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDA0jEb3eCCy8HD7YVAXwACcTE"]
[Sun Nov 09 08:27:02 2025] [fnaluxury.com] [error] [client 23.21.179.120:31328] [pid 1374496] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDA1jEb3eCCy8HD7YVAZQACcUY"]
[Sun Nov 09 08:27:06 2025] [fnaluxury.com] [error] [client 3.224.215.150:4403] [pid 1374496] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDA2jEb3eCCy8HD7YVAagACcSI"]
[Sun Nov 09 08:27:11 2025] [fnaluxury.com] [error] [client 184.73.35.182:62708] [pid 1374496] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDA3zEb3eCCy8HD7YVAcwACcWU"]
[Sun Nov 09 08:27:14 2025] [fnaluxury.com] [error] [client 54.197.82.195:1531] [pid 1374496] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/grsec/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDA4jEb3eCCy8HD7YVAegACcXg"]
[Sun Nov 09 08:27:18 2025] [fnaluxury.com] [error] [client 34.192.67.98:47065] [pid 1374496] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDA5jEb3eCCy8HD7YVAgQACcS4"]
[Sun Nov 09 08:27:21 2025] [fnaluxury.com] [error] [client 3.216.227.216:59214] [pid 1374496] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDA6TEb3eCCy8HD7YVAhwACcZI"]
[Sun Nov 09 08:27:27 2025] [fnaluxury.com] [error] [client 3.221.156.96:54873] [pid 1374496] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDA7zEb3eCCy8HD7YVAkwACcXU"]
[Sun Nov 09 08:27:30 2025] [fnaluxury.com] [error] [client 52.202.233.37:40133] [pid 1374496] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDA8jEb3eCCy8HD7YVAmAACcX8"]
[Sun Nov 09 08:27:34 2025] [fnaluxury.com] [error] [client 98.82.63.147:45880] [pid 1374496] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDA9jEb3eCCy8HD7YVAngACcdI"]
[Sun Nov 09 08:27:37 2025] [fnaluxury.com] [error] [client 3.93.253.174:19689] [pid 1374496] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDA-TEb3eCCy8HD7YVAogACcYU"]
[Sun Nov 09 08:27:41 2025] [fnaluxury.com] [error] [client 107.20.224.184:33174] [pid 1374496] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDA_TEb3eCCy8HD7YVAqgACcZM"]
[Sun Nov 09 08:27:43 2025] [fnaluxury.com] [warn] [client 216.73.216.80:64788] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:46 2025] [fnaluxury.com] [warn] [client 44.210.213.220:36465] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:46 2025] [fnaluxury.com] [error] [client 3.216.86.144:57997] [pid 1374496] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBAjEb3eCCy8HD7YVArwACca4"]
[Sun Nov 09 08:27:48 2025] [fnaluxury.com] [warn] [client 144.76.19.157:36910] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:48 2025] [fnaluxury.com] [warn] [client 217.113.194.94:10559] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:49 2025] [fnaluxury.com] [error] [client 34.205.170.13:13099] [pid 1374496] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefDhZ0xm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDBBTEb3eCCy8HD7YVAtQACcQc"]
[Sun Nov 09 08:27:50 2025] [fnaluxury.com] [warn] [client 66.249.75.132:35664] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:50 2025] [fnaluxury.com] [warn] [client 52.7.13.143:22345] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:54 2025] [fnaluxury.com] [warn] [client 54.235.158.162:13000] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:54 2025] [fnaluxury.com] [error] [client 18.213.240.226:65164] [pid 1374496] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBCjEb3eCCy8HD7YVAvgACcVg"]
[Sun Nov 09 08:27:56 2025] [fnaluxury.com] [warn] [client 216.73.216.80:32609] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:57 2025] [fnaluxury.com] [warn] [client 114.119.129.36:64485] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:57 2025] [fnaluxury.com] [warn] [client 3.89.170.186:43066] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:27:58 2025] [fnaluxury.com] [error] [client 3.230.69.161:24619] [pid 1374496] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBDjEb3eCCy8HD7YVAxgACcXI"]
[Sun Nov 09 08:28:01 2025] [fnaluxury.com] [error] [client 54.210.155.69:27591] [pid 1374496] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDBETEb3eCCy8HD7YVAzQACcUI"]
[Sun Nov 09 08:28:02 2025] [fnaluxury.com] [warn] [client 184.73.195.18:58133] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:28:03 2025] [fnaluxury.com] [warn] [client 205.196.222.248:41420] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:28:04 2025] [fnaluxury.com] [warn] [client 3.93.253.174:19689] [pid 1374496] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 08:28:04 2025] [fnaluxury.com] [warn] [client 184.73.35.182:62708] [pid 1374496] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 08:28:05 2025] [fnaluxury.com] [warn] [client 3.216.86.144:57997] [pid 1374496] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 08:28:06 2025] [fnaluxury.com] [warn] [client 23.21.179.120:31328] [pid 1374496] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 08:28:06 2025] [fnaluxury.com] [error] [client 44.205.120.22:60087] [pid 1374496] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBFjEb3eCCy8HD7YVA0gACcR8"]
[Sun Nov 09 08:28:06 2025] [fnaluxury.com] [warn] [client 52.202.233.37:40133] [pid 1374496] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 08:28:10 2025] [fnaluxury.com] [error] [client 23.23.99.55:30272] [pid 1374496] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDBGjEb3eCCy8HD7YVA4AACcaU"]
[Sun Nov 09 08:28:14 2025] [fnaluxury.com] [error] [client 34.206.212.24:3956] [pid 1374496] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBHjEb3eCCy8HD7YVA5wACcaw"]
[Sun Nov 09 08:28:18 2025] [fnaluxury.com] [error] [client 54.210.152.179:32998] [pid 1374496] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDBIjEb3eCCy8HD7YVA-AACcQ4"]
[Sun Nov 09 08:28:18 2025] [fnaluxury.com] [error] [client 114.119.129.36:64487] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/nbd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDBIjEb3eCCy8HD7YVA-gACcQs"]
[Sun Nov 09 08:28:22 2025] [fnaluxury.com] [error] [client 3.94.199.128:9301] [pid 1374496] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBJjEb3eCCy8HD7YVBAQACcQw"]
[Sun Nov 09 08:28:25 2025] [fnaluxury.com] [error] [client 3.217.82.254:3005] [pid 1374496] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBKTEb3eCCy8HD7YVBDAACcQ8"]
[Sun Nov 09 08:28:30 2025] [fnaluxury.com] [error] [client 34.239.197.197:57799] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDBLjEb3eCCy8HD7YVBFQACcWI"]
[Sun Nov 09 08:28:33 2025] [fnaluxury.com] [error] [client 44.221.37.41:12650] [pid 1374496] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBMTEb3eCCy8HD7YVBGQACcYo"]
[Sun Nov 09 08:28:38 2025] [fnaluxury.com] [error] [client 54.235.172.108:18140] [pid 1374496] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBNjEb3eCCy8HD7YVBIQACccU"]
[Sun Nov 09 08:28:42 2025] [fnaluxury.com] [error] [client 44.215.210.112:32355] [pid 1374496] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBOjEb3eCCy8HD7YVBKAACcZ8"]
[Sun Nov 09 08:28:45 2025] [fnaluxury.com] [error] [client 52.3.155.146:44890] [pid 1374496] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBPTEb3eCCy8HD7YVBMAACca4"]
[Sun Nov 09 08:28:49 2025] [fnaluxury.com] [error] [client 50.16.248.61:14929] [pid 1374496] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBQTEb3eCCy8HD7YVBOQACcU0"]
[Sun Nov 09 08:28:54 2025] [fnaluxury.com] [error] [client 52.200.142.199:48384] [pid 1374496] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBRjEb3eCCy8HD7YVBQQACcUA"]
[Sun Nov 09 08:28:58 2025] [fnaluxury.com] [error] [client 54.91.122.193:56328] [pid 1374496] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBSjEb3eCCy8HD7YVBSAACcSM"]
[Sun Nov 09 08:29:02 2025] [fnaluxury.com] [error] [client 3.94.40.182:24199] [pid 1374496] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBTjEb3eCCy8HD7YVBVQACcbE"]
[Sun Nov 09 08:29:06 2025] [fnaluxury.com] [error] [client 44.194.134.53:60440] [pid 1374496] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDBUjEb3eCCy8HD7YVBbwACcQA"]
[Sun Nov 09 08:29:10 2025] [fnaluxury.com] [error] [client 3.226.34.98:47781] [pid 1374496] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBVjEb3eCCy8HD7YVBeAACcdQ"]
[Sun Nov 09 08:29:14 2025] [fnaluxury.com] [error] [client 18.208.11.93:8855] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBWjEb3eCCy8HD7YVBgAACcVE"]
[Sun Nov 09 08:29:15 2025] [fnaluxury.com] [error] [client 52.54.203.151:9866] [pid 1374496] apache2_util.c(271): [client 52.54.203.151] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefnLbZTJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDBWzEb3eCCy8HD7YVBgwACcTU"]
[Sun Nov 09 08:29:17 2025] [fnaluxury.com] [error] [client 54.225.148.123:31443] [pid 1374496] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBXTEb3eCCy8HD7YVBiAACcSs"]
[Sun Nov 09 08:29:21 2025] [fnaluxury.com] [error] [client 34.197.28.78:19369] [pid 1374496] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBYTEb3eCCy8HD7YVBjwACcRs"]
[Sun Nov 09 08:29:27 2025] [fnaluxury.com] [error] [client 52.4.213.199:14825] [pid 1374496] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBZzEb3eCCy8HD7YVBmQACcUI"]
[Sun Nov 09 08:29:30 2025] [fnaluxury.com] [error] [client 98.84.200.43:22353] [pid 1374496] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBajEb3eCCy8HD7YVBnQACcWQ"]
[Sun Nov 09 08:29:33 2025] [fnaluxury.com] [error] [client 100.28.118.16:8800] [pid 1374496] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBbTEb3eCCy8HD7YVBpgACcU0"]
[Sun Nov 09 08:29:37 2025] [fnaluxury.com] [error] [client 3.89.170.186:63979] [pid 1374496] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBcTEb3eCCy8HD7YVBqgACcTg"]
[Sun Nov 09 08:29:45 2025] [fnaluxury.com] [error] [client 114.119.134.161:26123] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDBeTEb3eCCy8HD7YVBwwACcYs"]
[Sun Nov 09 08:29:45 2025] [fnaluxury.com] [error] [client 35.170.205.140:53871] [pid 1374496] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDBeTEb3eCCy8HD7YVBxAACcZk"]
[Sun Nov 09 08:29:50 2025] [fnaluxury.com] [error] [client 23.21.148.226:40740] [pid 1374496] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBfjEb3eCCy8HD7YVBywACcag"]
[Sun Nov 09 08:29:54 2025] [fnaluxury.com] [error] [client 18.214.238.178:31171] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysf/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBgjEb3eCCy8HD7YVB0QACcZw"]
[Sun Nov 09 08:29:58 2025] [fnaluxury.com] [error] [client 52.45.92.83:27818] [pid 1374496] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBhjEb3eCCy8HD7YVB1gACcY4"]
[Sun Nov 09 08:30:02 2025] [fnaluxury.com] [error] [client 52.2.58.41:49232] [pid 1374496] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBijEb3eCCy8HD7YVB3gACcQ8"]
[Sun Nov 09 08:30:05 2025] [fnaluxury.com] [error] [client 44.213.202.136:30773] [pid 1374496] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDBjTEb3eCCy8HD7YVB6AACcSs"]
[Sun Nov 09 08:30:09 2025] [fnaluxury.com] [error] [client 44.207.207.36:41310] [pid 1374496] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBkTEb3eCCy8HD7YVB9QACcXk"]
[Sun Nov 09 08:30:13 2025] [fnaluxury.com] [error] [client 34.226.89.140:52567] [pid 1374496] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDBlTEb3eCCy8HD7YVCFAACcUg"]
[Sun Nov 09 08:30:17 2025] [fnaluxury.com] [error] [client 23.23.137.202:35739] [pid 1374496] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBmTEb3eCCy8HD7YVCLgACcUA"]
[Sun Nov 09 08:30:21 2025] [fnaluxury.com] [error] [client 52.21.62.139:20786] [pid 1374496] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBnTEb3eCCy8HD7YVCTgACca8"]
[Sun Nov 09 08:30:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:25249] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/5f15c80c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDBnjEb3eCCy8HD7YVCTwJxg5g"]
[Sun Nov 09 08:30:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:25249] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDBnjEb3eCCy8HD7YVCTwJxg5g"]
[Sun Nov 09 08:30:22 2025] [fnaluxury.com] [error] [client 52.73.166.90:5387] [pid 1374496] apache2_util.c(271): [client 52.73.166.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefDhZ0xm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDBnjEb3eCCy8HD7YVCUAACcdw"]
[Sun Nov 09 08:30:26 2025] [fnaluxury.com] [error] [client 52.205.222.214:13488] [pid 1374496] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBojEb3eCCy8HD7YVCVgACcdk"]
[Sun Nov 09 08:30:29 2025] [fnaluxury.com] [error] [client 44.210.213.220:58513] [pid 1374496] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBpTEb3eCCy8HD7YVCaQACcVA"]
[Sun Nov 09 08:30:34 2025] [fnaluxury.com] [error] [client 23.23.99.55:35444] [pid 1374496] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBqjEb3eCCy8HD7YVCcQACcWg"]
[Sun Nov 09 08:30:37 2025] [fnaluxury.com] [error] [client 54.159.98.248:25239] [pid 1374496] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysa/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBrTEb3eCCy8HD7YVCfAACcYg"]
[Sun Nov 09 08:30:41 2025] [fnaluxury.com] [error] [client 34.197.28.78:3423] [pid 1374496] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBsTEb3eCCy8HD7YVCggACccY"]
[Sun Nov 09 08:30:45 2025] [fnaluxury.com] [error] [client 54.197.178.107:63307] [pid 1374496] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDBtTEb3eCCy8HD7YVCiAACcZo"]
[Sun Nov 09 08:30:49 2025] [fnaluxury.com] [error] [client 34.224.132.215:2527] [pid 1374496] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBuTEb3eCCy8HD7YVCjgACcaE"]
[Sun Nov 09 08:30:53 2025] [fnaluxury.com] [error] [client 3.213.213.161:15075] [pid 1374496] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDBvTEb3eCCy8HD7YVCmgACcWc"]
[Sun Nov 09 08:30:58 2025] [fnaluxury.com] [error] [client 52.45.29.57:34473] [pid 1374496] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBwjEb3eCCy8HD7YVCngACcdg"]
[Sun Nov 09 08:31:01 2025] [fnaluxury.com] [error] [client 54.166.126.132:44630] [pid 1374496] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBxTEb3eCCy8HD7YVCqAACcZw"]
[Sun Nov 09 08:31:04 2025] [fnaluxury.com] [error] [client 114.119.136.243:57843] [pid 1374496] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDByDEb3eCCy8HD7YVCsQACcTY"]
[Sun Nov 09 08:31:06 2025] [fnaluxury.com] [error] [client 184.73.35.182:63328] [pid 1374496] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDByjEb3eCCy8HD7YVCtgACcRI"]
[Sun Nov 09 08:31:10 2025] [fnaluxury.com] [error] [client 3.224.215.150:62013] [pid 1374496] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDBzjEb3eCCy8HD7YVCvwACcdo"]
[Sun Nov 09 08:31:14 2025] [fnaluxury.com] [error] [client 44.195.145.102:28929] [pid 1374496] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDB0jEb3eCCy8HD7YVCxgACcTE"]
[Sun Nov 09 08:31:18 2025] [fnaluxury.com] [error] [client 18.213.240.226:14528] [pid 1374496] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDB1jEb3eCCy8HD7YVCzQACcds"]
[Sun Nov 09 08:31:21 2025] [fnaluxury.com] [error] [client 3.214.176.44:56936] [pid 1374496] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDB2TEb3eCCy8HD7YVC0QACcTs"]
[Sun Nov 09 08:31:26 2025] [fnaluxury.com] [error] [client 44.216.172.204:50931] [pid 1374496] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB3jEb3eCCy8HD7YVC2wACcSE"]
[Sun Nov 09 08:31:29 2025] [fnaluxury.com] [error] [client 44.215.210.112:34710] [pid 1374496] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB4TEb3eCCy8HD7YVC4wACcZA"]
[Sun Nov 09 08:31:34 2025] [fnaluxury.com] [error] [client 52.200.251.20:43486] [pid 1374496] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB5jEb3eCCy8HD7YVC6gACcYw"]
[Sun Nov 09 08:31:37 2025] [fnaluxury.com] [error] [client 44.205.192.249:36276] [pid 1374496] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev4.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB6TEb3eCCy8HD7YVC8gACcTo"]
[Sun Nov 09 08:31:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:25249] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDB7DEb3eCCy8HD7YVC9gJxzdU"]
[Sun Nov 09 08:31:42 2025] [fnaluxury.com] [error] [client 184.72.95.195:42848] [pid 1374496] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDB7jEb3eCCy8HD7YVC-gACccM"]
[Sun Nov 09 08:31:46 2025] [fnaluxury.com] [error] [client 54.243.63.52:28827] [pid 1374496] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB8jEb3eCCy8HD7YVDAgACcRY"]
[Sun Nov 09 08:31:50 2025] [fnaluxury.com] [error] [client 23.21.179.120:44056] [pid 1374496] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDB9jEb3eCCy8HD7YVDDAACcWo"]
[Sun Nov 09 08:31:54 2025] [fnaluxury.com] [error] [client 18.214.238.178:31787] [pid 1374496] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB-jEb3eCCy8HD7YVDFAACcQI"]
[Sun Nov 09 08:31:58 2025] [fnaluxury.com] [error] [client 3.222.190.107:7859] [pid 1374496] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDB_jEb3eCCy8HD7YVDHQACcUc"]
[Sun Nov 09 08:32:01 2025] [fnaluxury.com] [error] [client 44.215.231.15:6841] [pid 1374496] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCATEb3eCCy8HD7YVDJAACcbc"]
[Sun Nov 09 08:32:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:25249] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:fileloc: /var/spool/postfix/etc/ssl/certs/4b718d9b.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDCBDEb3eCCy8HD7YVDJQJxF9Y"]
[Sun Nov 09 08:32:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:25249] [pid 1374496] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDCBDEb3eCCy8HD7YVDJQJxF9Y"]
[Sun Nov 09 08:32:06 2025] [fnaluxury.com] [error] [client 44.221.105.234:5681] [pid 1374496] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCBjEb3eCCy8HD7YVDKAACcZQ"]
[Sun Nov 09 08:32:09 2025] [fnaluxury.com] [error] [client 3.224.104.67:49666] [pid 1374496] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysa/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCCTEb3eCCy8HD7YVDMAACcVg"]
[Sun Nov 09 08:32:13 2025] [fnaluxury.com] [error] [client 23.23.212.212:11077] [pid 1374496] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCDTEb3eCCy8HD7YVDOwACca4"]
[Sun Nov 09 08:32:17 2025] [fnaluxury.com] [error] [client 98.84.60.17:11486] [pid 1374496] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCETEb3eCCy8HD7YVDQgACcVc"]
[Sun Nov 09 08:32:21 2025] [fnaluxury.com] [error] [client 52.204.71.8:13761] [pid 1374496] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCFTEb3eCCy8HD7YVDRwACcZc"]
[Sun Nov 09 08:32:25 2025] [fnaluxury.com] [error] [client 98.83.8.142:5265] [pid 1374496] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCGTEb3eCCy8HD7YVDUwACcbY"]
[Sun Nov 09 08:32:27 2025] [fnaluxury.com] [error] [client 114.119.139.70:35835] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme6n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDCGzEb3eCCy8HD7YVDVwACcaM"]
[Sun Nov 09 08:32:29 2025] [fnaluxury.com] [error] [client 18.214.186.220:57351] [pid 1374496] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCHTEb3eCCy8HD7YVDYwACcTY"]
[Sun Nov 09 08:32:33 2025] [fnaluxury.com] [error] [client 52.71.218.25:25532] [pid 1374496] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCITEb3eCCy8HD7YVDdwACcVU"]
[Sun Nov 09 08:32:41 2025] [fnaluxury.com] [error] [client 54.210.152.179:41059] [pid 1374496] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCKTEb3eCCy8HD7YVDjwACcWU"]
[Sun Nov 09 08:32:44 2025] [fnaluxury.com] [error] [client 195.178.110.64:53270] [pid 1374496] apache2_util.c(271): [client 195.178.110.64] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/.git/config"] [unique_id "aRDCLDEb3eCCy8HD7YVDmQACcSw"]
[Sun Nov 09 08:32:45 2025] [fnaluxury.com] [error] [client 52.7.13.143:11565] [pid 1374496] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCLTEb3eCCy8HD7YVDoAACcXQ"]
[Sun Nov 09 08:32:50 2025] [fnaluxury.com] [error] [client 3.223.134.5:8668] [pid 1374496] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDCMjEb3eCCy8HD7YVDrAACcbQ"]
[Sun Nov 09 08:32:53 2025] [fnaluxury.com] [error] [client 52.54.157.23:10165] [pid 1374496] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDCNTEb3eCCy8HD7YVDtwACcZk"]
[Sun Nov 09 08:32:57 2025] [fnaluxury.com] [error] [client 54.209.100.30:43050] [pid 1374496] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCOTEb3eCCy8HD7YVDwAACcR4"]
[Sun Nov 09 08:33:01 2025] [fnaluxury.com] [error] [client 54.144.185.255:10586] [pid 1374496] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCPTEb3eCCy8HD7YVDywACcVE"]
[Sun Nov 09 08:33:06 2025] [fnaluxury.com] [error] [client 52.44.174.136:26048] [pid 1374496] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCQjEb3eCCy8HD7YVD3AACcdU"]
[Sun Nov 09 08:33:10 2025] [fnaluxury.com] [error] [client 3.81.253.213:12233] [pid 1374496] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRDCRjEb3eCCy8HD7YVD4gACcYU"]
[Sun Nov 09 08:33:14 2025] [fnaluxury.com] [error] [client 54.83.56.1:53810] [pid 1374496] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCSjEb3eCCy8HD7YVD7wACcTw"]
[Sun Nov 09 08:33:18 2025] [fnaluxury.com] [error] [client 52.2.83.227:12177] [pid 1374496] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCTjEb3eCCy8HD7YVD-QACcXQ"]
[Sun Nov 09 08:33:22 2025] [fnaluxury.com] [error] [client 3.235.215.92:39667] [pid 1374496] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDCUjEb3eCCy8HD7YVD_wACcaE"]
[Sun Nov 09 08:33:26 2025] [fnaluxury.com] [error] [client 35.172.125.172:12615] [pid 1374496] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCVjEb3eCCy8HD7YVECAACcSM"]
[Sun Nov 09 08:33:29 2025] [fnaluxury.com] [error] [client 44.221.227.90:12167] [pid 1374496] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCWTEb3eCCy8HD7YVEEAACcVQ"]
[Sun Nov 09 08:33:33 2025] [fnaluxury.com] [error] [client 50.19.79.213:20157] [pid 1374496] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDCXTEb3eCCy8HD7YVEGQACcYE"]
[Sun Nov 09 08:33:37 2025] [fnaluxury.com] [error] [client 34.231.118.144:7046] [pid 1374496] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCYTEb3eCCy8HD7YVEIAACcW0"]
[Sun Nov 09 08:33:41 2025] [fnaluxury.com] [error] [client 54.198.33.233:4990] [pid 1374496] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDCZTEb3eCCy8HD7YVEJQACcQI"]
[Sun Nov 09 08:33:45 2025] [fnaluxury.com] [error] [client 34.199.252.22:31592] [pid 1374496] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCaTEb3eCCy8HD7YVELgACcWA"]
[Sun Nov 09 08:33:49 2025] [fnaluxury.com] [error] [client 18.232.11.247:56080] [pid 1374496] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDCbTEb3eCCy8HD7YVENwACcYA"]
[Sun Nov 09 08:33:53 2025] [fnaluxury.com] [error] [client 34.231.181.240:56872] [pid 1374496] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCcTEb3eCCy8HD7YVEPwACcXA"]
[Sun Nov 09 08:33:53 2025] [fnaluxury.com] [error] [client 114.119.131.116:62069] [pid 1374496] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme2n1/nvme2n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDCcTEb3eCCy8HD7YVEQAACcWE"]
[Sun Nov 09 08:33:57 2025] [fnaluxury.com] [error] [client 52.200.58.199:45236] [pid 1374496] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCdTEb3eCCy8HD7YVERAACcT4"]
[Sun Nov 09 08:34:02 2025] [fnaluxury.com] [error] [client 44.215.210.112:53190] [pid 1374496] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCejEb3eCCy8HD7YVESQACcYc"]
[Sun Nov 09 08:34:06 2025] [fnaluxury.com] [error] [client 54.235.158.162:53572] [pid 1374496] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCfjEb3eCCy8HD7YVEVwACcTc"]
[Sun Nov 09 08:34:10 2025] [fnaluxury.com] [error] [client 3.222.190.107:45439] [pid 1374496] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDCgjEb3eCCy8HD7YVEZAACcbs"]
[Sun Nov 09 08:34:14 2025] [fnaluxury.com] [error] [client 54.90.8.255:14104] [pid 1374496] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDChjEb3eCCy8HD7YVEbAACcYs"]
[Sun Nov 09 08:34:18 2025] [fnaluxury.com] [error] [client 44.196.118.6:22024] [pid 1374496] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCijEb3eCCy8HD7YVEcwACccw"]
[Sun Nov 09 08:34:22 2025] [fnaluxury.com] [error] [client 44.215.235.20:39020] [pid 1374496] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCjjEb3eCCy8HD7YVEmQACcR4"]
[Sun Nov 09 08:34:25 2025] [fnaluxury.com] [error] [client 34.195.248.30:54722] [pid 1374496] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCkTEb3eCCy8HD7YVEpAACcRI"]
[Sun Nov 09 08:34:29 2025] [fnaluxury.com] [error] [client 52.3.127.170:13893] [pid 1374496] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDClTEb3eCCy8HD7YVErAACcTQ"]
[Sun Nov 09 08:34:33 2025] [fnaluxury.com] [error] [client 98.83.178.66:51389] [pid 1374496] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCmTEb3eCCy8HD7YVEtwACcXI"]
[Sun Nov 09 08:34:38 2025] [fnaluxury.com] [error] [client 52.0.63.151:16859] [pid 1374496] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDCnjEb3eCCy8HD7YVEwQACcUY"]
[Sun Nov 09 08:34:41 2025] [fnaluxury.com] [error] [client 3.232.102.111:21654] [pid 1374496] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCoTEb3eCCy8HD7YVE1AACcYw"]
[Sun Nov 09 08:34:45 2025] [fnaluxury.com] [error] [client 54.204.12.115:50630] [pid 1374496] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCpTEb3eCCy8HD7YVE2QACcac"]
[Sun Nov 09 08:34:50 2025] [fnaluxury.com] [error] [client 34.239.197.197:38074] [pid 1374496] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCqjEb3eCCy8HD7YVE4AACcWY"]
[Sun Nov 09 08:34:54 2025] [fnaluxury.com] [error] [client 52.21.62.139:2002] [pid 1374496] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDCrjEb3eCCy8HD7YVE5gACcbE"]
[Sun Nov 09 08:34:57 2025] [fnaluxury.com] [error] [client 54.147.182.90:63238] [pid 1374496] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDCsTEb3eCCy8HD7YVE7QACcRE"]
[Sun Nov 09 08:35:01 2025] [fnaluxury.com] [error] [client 98.82.59.253:27695] [pid 1374496] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCtTEb3eCCy8HD7YVE9wACcQA"]
[Sun Nov 09 08:35:05 2025] [fnaluxury.com] [error] [client 54.225.148.123:36286] [pid 1374496] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCuTEb3eCCy8HD7YVFCAACcQg"]
[Sun Nov 09 08:35:09 2025] [fnaluxury.com] [error] [client 98.83.10.183:49310] [pid 1374496] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDCvTEb3eCCy8HD7YVFGwACcWg"]
[Sun Nov 09 08:35:15 2025] [fnaluxury.com] [error] [client 114.119.134.161:26125] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nvme0n1p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDCwzEb3eCCy8HD7YVFJQACcS0"]
[Sun Nov 09 08:35:17 2025] [fnaluxury.com] [error] [client 23.21.175.228:39391] [pid 1374496] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCxTEb3eCCy8HD7YVFKgACcZ4"]
[Sun Nov 09 08:35:22 2025] [fnaluxury.com] [error] [client 3.232.82.72:23351] [pid 1374496] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefVWWG0l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDCyTEb3eCCy8HD7YVFQAACcX0"]
[Sun Nov 09 08:35:26 2025] [fnaluxury.com] [error] [client 18.208.11.93:20408] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDCzjEb3eCCy8HD7YVFTAACcaA"]
[Sun Nov 09 08:35:30 2025] [fnaluxury.com] [error] [client 54.197.114.76:29383] [pid 1374496] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC0jEb3eCCy8HD7YVFWgACcUE"]
[Sun Nov 09 08:35:34 2025] [fnaluxury.com] [error] [client 50.16.216.166:52902] [pid 1374496] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDC1TEb3eCCy8HD7YVFdgACcTE"]
[Sun Nov 09 08:35:38 2025] [fnaluxury.com] [error] [client 18.207.89.138:60673] [pid 1374496] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDC2jEb3eCCy8HD7YVFiwACcas"]
[Sun Nov 09 08:35:42 2025] [fnaluxury.com] [error] [client 54.225.181.161:52767] [pid 1374496] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDC3jEb3eCCy8HD7YVFrgACccg"]
[Sun Nov 09 08:35:46 2025] [fnaluxury.com] [error] [client 3.93.211.16:5199] [pid 1374496] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC4jEb3eCCy8HD7YVF4QACcUc"]
[Sun Nov 09 08:35:49 2025] [fnaluxury.com] [error] [client 3.213.106.226:57057] [pid 1374496] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC5TEb3eCCy8HD7YVGCAACcbo"]
[Sun Nov 09 08:35:53 2025] [fnaluxury.com] [error] [client 52.0.63.151:27492] [pid 1374496] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDC6TEb3eCCy8HD7YVGLgACcQU"]
[Sun Nov 09 08:35:58 2025] [fnaluxury.com] [error] [client 54.197.102.71:38486] [pid 1374496] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC7jEb3eCCy8HD7YVGVwACcYY"]
[Sun Nov 09 08:36:01 2025] [fnaluxury.com] [error] [client 44.223.115.10:15941] [pid 1374496] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDC8TEb3eCCy8HD7YVGegACcZQ"]
[Sun Nov 09 08:36:05 2025] [fnaluxury.com] [error] [client 3.235.215.92:48827] [pid 1374496] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC9TEb3eCCy8HD7YVGowACcZo"]
[Sun Nov 09 08:36:10 2025] [fnaluxury.com] [error] [client 98.83.94.113:22514] [pid 1374496] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDC-jEb3eCCy8HD7YVG0wACcYE"]
[Sun Nov 09 08:36:13 2025] [fnaluxury.com] [error] [client 98.84.184.80:64339] [pid 1374496] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDC_TEb3eCCy8HD7YVG8AACcdw"]
[Sun Nov 09 08:36:18 2025] [fnaluxury.com] [error] [client 100.29.63.24:26503] [pid 1374496] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDAjEb3eCCy8HD7YVHIQACcdI"]
[Sun Nov 09 08:36:21 2025] [fnaluxury.com] [error] [client 54.84.161.62:22638] [pid 1374496] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDDBTEb3eCCy8HD7YVHRQACcaU"]
[Sun Nov 09 08:36:25 2025] [fnaluxury.com] [error] [client 98.84.131.195:4658] [pid 1374496] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDCTEb3eCCy8HD7YVHaQACcd8"]
[Sun Nov 09 08:36:30 2025] [fnaluxury.com] [error] [client 52.71.216.196:15948] [pid 1374496] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDDjEb3eCCy8HD7YVHdAACcQI"]
[Sun Nov 09 08:36:34 2025] [fnaluxury.com] [error] [client 107.20.255.194:29046] [pid 1374496] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDDEjEb3eCCy8HD7YVHgAACccQ"]
[Sun Nov 09 08:36:37 2025] [fnaluxury.com] [error] [client 44.195.145.102:20687] [pid 1374496] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDDFTEb3eCCy8HD7YVHiwACcRc"]
[Sun Nov 09 08:36:40 2025] [fnaluxury.com] [error] [client 114.119.129.36:64489] [pid 1374496] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDDGDEb3eCCy8HD7YVHkgACcYc"]
[Sun Nov 09 08:36:42 2025] [fnaluxury.com] [error] [client 44.217.177.142:31883] [pid 1374496] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyza/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDGjEb3eCCy8HD7YVHnQACcSw"]
[Sun Nov 09 08:36:45 2025] [fnaluxury.com] [error] [client 54.221.203.24:15631] [pid 1374496] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDHTEb3eCCy8HD7YVHpQACcaE"]
[Sun Nov 09 08:36:49 2025] [fnaluxury.com] [error] [client 3.212.219.113:57584] [pid 1374496] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDDITEb3eCCy8HD7YVHsAACcRE"]
[Sun Nov 09 08:36:53 2025] [fnaluxury.com] [error] [client 23.21.148.226:60300] [pid 1374496] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDJTEb3eCCy8HD7YVHvQACcdA"]
[Sun Nov 09 08:36:58 2025] [fnaluxury.com] [error] [client 44.221.180.179:1203] [pid 1374496] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvf/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDKjEb3eCCy8HD7YVHxwACcVE"]
[Sun Nov 09 08:37:02 2025] [fnaluxury.com] [error] [client 54.235.125.129:39454] [pid 1374496] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDLjEb3eCCy8HD7YVH4QACcWs"]
[Sun Nov 09 08:37:05 2025] [fnaluxury.com] [error] [client 3.217.171.106:1617] [pid 1374496] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/grsec/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDMTEb3eCCy8HD7YVH5gACcWg"]
[Sun Nov 09 08:37:09 2025] [fnaluxury.com] [error] [client 44.208.223.68:6868] [pid 1374496] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDNTEb3eCCy8HD7YVH7wACcVI"]
[Sun Nov 09 08:37:13 2025] [fnaluxury.com] [error] [client 54.156.55.147:19470] [pid 1374496] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDOTEb3eCCy8HD7YVH9QACcak"]
[Sun Nov 09 08:37:17 2025] [fnaluxury.com] [error] [client 44.218.170.184:65232] [pid 1374496] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDPTEb3eCCy8HD7YVIIwACcU4"]
[Sun Nov 09 08:37:21 2025] [fnaluxury.com] [error] [client 98.82.66.172:25088] [pid 1374496] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/mem/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDQTEb3eCCy8HD7YVIMQACcTU"]
[Sun Nov 09 08:37:25 2025] [fnaluxury.com] [error] [client 3.94.156.104:53326] [pid 1374496] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDRTEb3eCCy8HD7YVIPwACcTI"]
[Sun Nov 09 08:37:29 2025] [fnaluxury.com] [error] [client 44.195.50.71:22787] [pid 1374496] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDDSTEb3eCCy8HD7YVIRgACcRo"]
[Sun Nov 09 08:37:33 2025] [fnaluxury.com] [error] [client 44.208.223.68:47466] [pid 1374496] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/cpu/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDTTEb3eCCy8HD7YVIUAACcZI"]
[Sun Nov 09 08:37:37 2025] [fnaluxury.com] [error] [client 54.157.84.74:22311] [pid 1374496] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDUTEb3eCCy8HD7YVIXwACcYQ"]
[Sun Nov 09 08:37:41 2025] [fnaluxury.com] [error] [client 54.156.124.2:43532] [pid 1374496] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDVTEb3eCCy8HD7YVIagACcRg"]
[Sun Nov 09 08:37:45 2025] [fnaluxury.com] [error] [client 52.200.58.199:46561] [pid 1374496] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDWTEb3eCCy8HD7YVIdgACcQ8"]
[Sun Nov 09 08:37:49 2025] [fnaluxury.com] [error] [client 23.21.225.190:22988] [pid 1374496] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDXTEb3eCCy8HD7YVIhQACcdw"]
[Sun Nov 09 08:37:53 2025] [fnaluxury.com] [error] [client 3.221.156.96:10356] [pid 1374496] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDYTEb3eCCy8HD7YVImQACcSk"]
[Sun Nov 09 08:37:57 2025] [fnaluxury.com] [error] [client 54.210.155.69:11119] [pid 1374496] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDZTEb3eCCy8HD7YVIpAACcbo"]
[Sun Nov 09 08:38:01 2025] [fnaluxury.com] [error] [client 54.84.250.51:24109] [pid 1374496] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDaTEb3eCCy8HD7YVItwACcac"]
[Sun Nov 09 08:38:04 2025] [fnaluxury.com] [error] [client 114.119.139.70:35837] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/nbd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDDbDEb3eCCy8HD7YVIwgACcSc"]
[Sun Nov 09 08:38:05 2025] [fnaluxury.com] [error] [client 52.204.253.129:57461] [pid 1374496] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDbTEb3eCCy8HD7YVIxwACcQ4"]
[Sun Nov 09 08:38:09 2025] [fnaluxury.com] [error] [client 52.54.249.218:16417] [pid 1374496] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDDcTEb3eCCy8HD7YVI1AACcdg"]
[Sun Nov 09 08:38:13 2025] [fnaluxury.com] [error] [client 52.3.127.170:41446] [pid 1374496] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDdTEb3eCCy8HD7YVI2wACcS8"]
[Sun Nov 09 08:38:17 2025] [fnaluxury.com] [error] [client 100.29.63.24:13518] [pid 1374496] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDDeTEb3eCCy8HD7YVI6gACcY4"]
[Sun Nov 09 08:38:21 2025] [fnaluxury.com] [error] [client 44.214.19.8:40206] [pid 1374496] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDDfTEb3eCCy8HD7YVI-QACca8"]
[Sun Nov 09 08:38:26 2025] [fnaluxury.com] [error] [client 44.223.116.149:63004] [pid 1374496] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDgjEb3eCCy8HD7YVJAgACcXo"]
[Sun Nov 09 08:38:29 2025] [fnaluxury.com] [error] [client 98.84.60.17:23467] [pid 1374496] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDhTEb3eCCy8HD7YVJDwACcUg"]
[Sun Nov 09 08:38:34 2025] [fnaluxury.com] [error] [client 34.206.249.188:30681] [pid 1374496] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDijEb3eCCy8HD7YVJIQACcck"]
[Sun Nov 09 08:38:37 2025] [fnaluxury.com] [error] [client 3.227.180.70:20152] [pid 1374496] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDjTEb3eCCy8HD7YVJKgACcX0"]
[Sun Nov 09 08:38:41 2025] [fnaluxury.com] [error] [client 52.203.152.231:16192] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDkTEb3eCCy8HD7YVJNgACcd8"]
[Sun Nov 09 08:38:45 2025] [fnaluxury.com] [error] [client 54.84.93.8:16610] [pid 1374496] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDlTEb3eCCy8HD7YVJPQACcdk"]
[Sun Nov 09 08:38:50 2025] [fnaluxury.com] [error] [client 54.87.95.7:20674] [pid 1374496] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDmjEb3eCCy8HD7YVJRQACcTY"]
[Sun Nov 09 08:38:54 2025] [fnaluxury.com] [error] [client 34.233.219.155:13275] [pid 1374496] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDnjEb3eCCy8HD7YVJTwACcdo"]
[Sun Nov 09 08:38:57 2025] [fnaluxury.com] [error] [client 52.203.152.231:9362] [pid 1374496] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDoTEb3eCCy8HD7YVJWAACccQ"]
[Sun Nov 09 08:39:01 2025] [fnaluxury.com] [error] [client 3.211.105.134:9506] [pid 1374496] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDpTEb3eCCy8HD7YVJXQACca8"]
[Sun Nov 09 08:39:06 2025] [fnaluxury.com] [error] [client 3.93.211.16:28883] [pid 1374496] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDqjEb3eCCy8HD7YVJbQACcbo"]
[Sun Nov 09 08:39:09 2025] [fnaluxury.com] [error] [client 23.20.178.124:25069] [pid 1374496] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDDrTEb3eCCy8HD7YVJeQACcaw"]
[Sun Nov 09 08:39:14 2025] [fnaluxury.com] [error] [client 34.196.237.236:18137] [pid 1374496] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDDsjEb3eCCy8HD7YVJgAACcW4"]
[Sun Nov 09 08:39:18 2025] [fnaluxury.com] [error] [client 54.235.172.108:23425] [pid 1374496] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDDtjEb3eCCy8HD7YVJiAACcQ4"]
[Sun Nov 09 08:39:22 2025] [fnaluxury.com] [error] [client 34.197.28.78:33698] [pid 1374496] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDujEb3eCCy8HD7YVJ5gACcVg"]
[Sun Nov 09 08:39:26 2025] [fnaluxury.com] [error] [client 114.119.154.200:38861] [pid 1374496] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDDvjEb3eCCy8HD7YVJ7wACcVo"]
[Sun Nov 09 08:39:26 2025] [fnaluxury.com] [error] [client 184.73.195.18:36523] [pid 1374496] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDDvjEb3eCCy8HD7YVKDAACcQo"]
[Sun Nov 09 08:39:30 2025] [fnaluxury.com] [error] [client 34.225.24.180:25316] [pid 1374496] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDwjEb3eCCy8HD7YVKMgACcWI"]
[Sun Nov 09 08:39:34 2025] [fnaluxury.com] [error] [client 50.16.72.185:4367] [pid 1374496] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDxjEb3eCCy8HD7YVKOgACccQ"]
[Sun Nov 09 08:39:38 2025] [fnaluxury.com] [error] [client 44.205.180.155:4444] [pid 1374496] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDDyjEb3eCCy8HD7YVKQgACcYg"]
[Sun Nov 09 08:39:41 2025] [fnaluxury.com] [error] [client 100.28.204.82:3827] [pid 1374496] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDDzTEb3eCCy8HD7YVKSgACcdI"]
[Sun Nov 09 08:39:47 2025] [fnaluxury.com] [error] [client 23.23.99.55:65188] [pid 1374496] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDD0zEb3eCCy8HD7YVKVQACcXY"]
[Sun Nov 09 08:39:50 2025] [fnaluxury.com] [error] [client 34.238.45.183:18893] [pid 1374496] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDD1jEb3eCCy8HD7YVKXAACcU0"]
[Sun Nov 09 08:39:54 2025] [fnaluxury.com] [error] [client 3.224.104.67:7776] [pid 1374496] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDD2jEb3eCCy8HD7YVKaAACcaE"]
[Sun Nov 09 08:39:59 2025] [fnaluxury.com] [error] [client 34.204.150.196:63199] [pid 1374496] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDD3zEb3eCCy8HD7YVKeAACcV8"]
[Sun Nov 09 08:40:02 2025] [fnaluxury.com] [error] [client 3.94.199.128:53760] [pid 1374496] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDD4jEb3eCCy8HD7YVKfwACcW0"]
[Sun Nov 09 08:40:06 2025] [fnaluxury.com] [error] [client 18.205.213.231:18997] [pid 1374496] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDD5jEb3eCCy8HD7YVKiwACcZg"]
[Sun Nov 09 08:40:10 2025] [fnaluxury.com] [error] [client 54.85.7.119:41434] [pid 1374496] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDD6jEb3eCCy8HD7YVKlAACcds"]
[Sun Nov 09 08:40:13 2025] [fnaluxury.com] [error] [client 52.4.229.9:33897] [pid 1374496] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDD7TEb3eCCy8HD7YVKoQACcXA"]
[Sun Nov 09 08:40:18 2025] [fnaluxury.com] [error] [client 52.70.138.176:33276] [pid 1374496] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDD8jEb3eCCy8HD7YVKrAACcZ0"]
[Sun Nov 09 08:40:21 2025] [fnaluxury.com] [error] [client 18.213.27.222:39540] [pid 1374496] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDD9TEb3eCCy8HD7YVKsQACcZc"]
[Sun Nov 09 08:40:27 2025] [fnaluxury.com] [error] [client 52.207.47.227:38915] [pid 1374496] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDD-zEb3eCCy8HD7YVKwAACccs"]
[Sun Nov 09 08:40:30 2025] [fnaluxury.com] [error] [client 52.203.68.145:8687] [pid 1374496] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDD_jEb3eCCy8HD7YVKyQACcQ4"]
[Sun Nov 09 08:40:34 2025] [fnaluxury.com] [error] [client 184.73.195.18:40120] [pid 1374496] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDEAjEb3eCCy8HD7YVK0gACcSI"]
[Sun Nov 09 08:40:38 2025] [fnaluxury.com] [error] [client 44.223.232.55:47713] [pid 1374496] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDEBjEb3eCCy8HD7YVK2gACcbA"]
[Sun Nov 09 08:40:43 2025] [fnaluxury.com] [error] [client 44.223.116.149:58019] [pid 1374496] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDECzEb3eCCy8HD7YVK4AACcQ0"]
[Sun Nov 09 08:40:46 2025] [fnaluxury.com] [error] [client 18.215.49.176:24117] [pid 1374496] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDEDjEb3eCCy8HD7YVK5gACcQ8"]
[Sun Nov 09 08:40:50 2025] [fnaluxury.com] [error] [client 114.119.139.70:35839] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDEEjEb3eCCy8HD7YVK6gACccI"]
[Sun Nov 09 08:40:50 2025] [fnaluxury.com] [error] [client 34.196.237.236:57042] [pid 1374496] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEEjEb3eCCy8HD7YVK7QACcRk"]
[Sun Nov 09 08:40:55 2025] [fnaluxury.com] [error] [client 44.195.50.71:49529] [pid 1374496] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEFzEb3eCCy8HD7YVK9gACcZY"]
[Sun Nov 09 08:40:58 2025] [fnaluxury.com] [error] [client 54.163.136.244:50935] [pid 1374496] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEGjEb3eCCy8HD7YVK_wACcZ8"]
[Sun Nov 09 08:41:02 2025] [fnaluxury.com] [error] [client 100.29.63.24:48598] [pid 1374496] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEHjEb3eCCy8HD7YVLCQACcZ4"]
[Sun Nov 09 08:41:07 2025] [fnaluxury.com] [error] [client 23.23.104.107:2746] [pid 1374496] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRDEIzEb3eCCy8HD7YVLDwACcas"]
[Sun Nov 09 08:41:11 2025] [fnaluxury.com] [error] [client 3.221.156.96:50666] [pid 1374496] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEJzEb3eCCy8HD7YVLFwACcZc"]
[Sun Nov 09 08:41:15 2025] [fnaluxury.com] [error] [client 18.205.91.101:35207] [pid 1374496] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEKjEb3eCCy8HD7YVLHgACcZM"]
[Sun Nov 09 08:41:18 2025] [fnaluxury.com] [error] [client 23.21.228.180:26034] [pid 1374496] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDELTEb3eCCy8HD7YVLJAACccs"]
[Sun Nov 09 08:41:27 2025] [fnaluxury.com] [error] [client 98.83.10.183:51638] [pid 1374496] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDENjEb3eCCy8HD7YVLYQACcSI"]
[Sun Nov 09 08:41:30 2025] [fnaluxury.com] [error] [client 50.19.221.48:19520] [pid 1374496] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEOjEb3eCCy8HD7YVLaQACcYM"]
[Sun Nov 09 08:41:34 2025] [fnaluxury.com] [error] [client 18.233.24.238:29272] [pid 1374496] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEPjEb3eCCy8HD7YVLeAACcVY"]
[Sun Nov 09 08:41:38 2025] [fnaluxury.com] [error] [client 98.82.66.172:29545] [pid 1374496] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEQjEb3eCCy8HD7YVLfQACcWc"]
[Sun Nov 09 08:41:42 2025] [fnaluxury.com] [error] [client 44.223.193.255:61703] [pid 1374496] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDERjEb3eCCy8HD7YVLiQACccU"]
[Sun Nov 09 08:41:46 2025] [fnaluxury.com] [error] [client 23.21.204.95:55917] [pid 1374496] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDESjEb3eCCy8HD7YVLkgACcbg"]
[Sun Nov 09 08:41:50 2025] [fnaluxury.com] [error] [client 34.236.41.241:42318] [pid 1374496] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDETjEb3eCCy8HD7YVLmgACcU8"]
[Sun Nov 09 08:41:56 2025] [fnaluxury.com] [error] [client 54.145.82.217:19194] [pid 1374496] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEVDEb3eCCy8HD7YVLpgACcRw"]
[Sun Nov 09 08:41:59 2025] [fnaluxury.com] [error] [client 100.29.63.24:8311] [pid 1374496] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEVzEb3eCCy8HD7YVLsQACcZM"]
[Sun Nov 09 08:42:01 2025] [fnaluxury.com] [error] [client 3.94.156.104:14418] [pid 1374496] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEWTEb3eCCy8HD7YVLtgACcQU"]
[Sun Nov 09 08:42:08 2025] [fnaluxury.com] [error] [client 18.208.11.93:24295] [pid 1374496] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEYDEb3eCCy8HD7YVMBQACcR4"]
[Sun Nov 09 08:42:10 2025] [fnaluxury.com] [error] [client 3.212.205.90:1047] [pid 1374496] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEYjEb3eCCy8HD7YVMHwACcRs"]
[Sun Nov 09 08:42:14 2025] [fnaluxury.com] [error] [client 54.210.152.179:56640] [pid 1374496] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDEZjEb3eCCy8HD7YVMOgACcZ8"]
[Sun Nov 09 08:42:18 2025] [fnaluxury.com] [error] [client 184.72.95.195:18005] [pid 1374496] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEajEb3eCCy8HD7YVMTgACcaM"]
[Sun Nov 09 08:42:22 2025] [fnaluxury.com] [error] [client 114.119.139.70:35841] [pid 1374496] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDEbjEb3eCCy8HD7YVMWAACcWY"]
[Sun Nov 09 08:42:23 2025] [fnaluxury.com] [error] [client 52.73.142.41:60706] [pid 1374496] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEbzEb3eCCy8HD7YVMXAACcYE"]
[Sun Nov 09 08:42:26 2025] [fnaluxury.com] [error] [client 18.215.77.19:56062] [pid 1374496] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEcjEb3eCCy8HD7YVMZQACcW0"]
[Sun Nov 09 08:42:30 2025] [fnaluxury.com] [error] [client 44.212.106.171:2879] [pid 1374496] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEdjEb3eCCy8HD7YVMaQACcVY"]
[Sun Nov 09 08:42:38 2025] [fnaluxury.com] [error] [client 3.232.39.98:13327] [pid 1374496] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDEfjEb3eCCy8HD7YVMdgACcdQ"]
[Sun Nov 09 08:42:42 2025] [fnaluxury.com] [error] [client 52.6.5.24:56705] [pid 1374496] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDEgjEb3eCCy8HD7YVMgQACcbg"]
[Sun Nov 09 08:42:46 2025] [fnaluxury.com] [error] [client 18.204.89.56:11734] [pid 1374496] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEhjEb3eCCy8HD7YVMjQACcTw"]
[Sun Nov 09 08:42:52 2025] [fnaluxury.com] [error] [client 44.205.180.155:20596] [pid 1374496] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEjDEb3eCCy8HD7YVMoAACcaI"]
[Sun Nov 09 08:42:54 2025] [fnaluxury.com] [error] [client 34.238.45.183:59863] [pid 1374496] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEjjEb3eCCy8HD7YVMpgACcQM"]
[Sun Nov 09 08:42:58 2025] [fnaluxury.com] [error] [client 44.214.19.8:33835] [pid 1374496] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEkjEb3eCCy8HD7YVMsAACcX0"]
[Sun Nov 09 08:43:02 2025] [fnaluxury.com] [error] [client 44.215.231.15:8609] [pid 1374496] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEljEb3eCCy8HD7YVMuwACcVg"]
[Sun Nov 09 08:43:07 2025] [fnaluxury.com] [error] [client 34.236.41.241:1595] [pid 1374496] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEmzEb3eCCy8HD7YVMxwACccI"]
[Sun Nov 09 08:43:10 2025] [fnaluxury.com] [error] [client 54.91.122.193:59365] [pid 1374496] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEnjEb3eCCy8HD7YVMzgACcXs"]
[Sun Nov 09 08:43:15 2025] [fnaluxury.com] [error] [client 54.91.122.193:63152] [pid 1374496] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEozEb3eCCy8HD7YVM2AACcZ8"]
[Sun Nov 09 08:43:18 2025] [fnaluxury.com] [error] [client 18.210.58.238:15866] [pid 1374496] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDEpjEb3eCCy8HD7YVM3wACcRM"]
[Sun Nov 09 08:43:22 2025] [fnaluxury.com] [error] [client 98.82.39.241:5818] [pid 1374496] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEqjEb3eCCy8HD7YVM6QACcSU"]
[Sun Nov 09 08:43:30 2025] [fnaluxury.com] [error] [client 18.215.112.101:2059] [pid 1374496] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEsjEb3eCCy8HD7YVM9wACcR8"]
[Sun Nov 09 08:43:33 2025] [fnaluxury.com] [error] [client 52.5.242.243:24049] [pid 1374496] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDEtTEb3eCCy8HD7YVM_wACcag"]
[Sun Nov 09 08:43:36 2025] [fnaluxury.com] [error] [client 50.19.79.213:10520] [pid 1374496] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEuDEb3eCCy8HD7YVNBQACcdE"]
[Sun Nov 09 08:43:38 2025] [fnaluxury.com] [error] [client 100.28.49.152:16299] [pid 1374496] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEujEb3eCCy8HD7YVNCAACcWo"]
[Sun Nov 09 08:43:38 2025] [fnaluxury.com] [error] [client 114.119.134.161:26133] [pid 1374496] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDEujEb3eCCy8HD7YVNCQACcSI"]
[Sun Nov 09 08:43:42 2025] [fnaluxury.com] [error] [client 52.0.41.164:6904] [pid 1374496] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEvjEb3eCCy8HD7YVNDwACcb4"]
[Sun Nov 09 08:43:46 2025] [fnaluxury.com] [error] [client 52.1.157.90:26536] [pid 1374496] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDEwjEb3eCCy8HD7YVNFgACcZw"]
[Sun Nov 09 08:43:55 2025] [fnaluxury.com] [error] [client 3.213.106.226:62507] [pid 1374496] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDEyzEb3eCCy8HD7YVNMAACcYg"]
[Sun Nov 09 08:44:02 2025] [fnaluxury.com] [error] [client 44.210.204.255:12738] [pid 1374496] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDE0jEb3eCCy8HD7YVNPwACcTc"]
[Sun Nov 09 08:44:07 2025] [fnaluxury.com] [error] [client 18.210.58.238:34705] [pid 1374496] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDE1zEb3eCCy8HD7YVNagACcbQ"]
[Sun Nov 09 08:44:10 2025] [fnaluxury.com] [error] [client 44.206.93.215:53971] [pid 1374496] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDE2jEb3eCCy8HD7YVNcQACcW4"]
[Sun Nov 09 08:44:15 2025] [fnaluxury.com] [error] [client 52.54.249.218:30101] [pid 1374496] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDE3zEb3eCCy8HD7YVNfQACcaE"]
[Sun Nov 09 08:44:18 2025] [fnaluxury.com] [error] [client 100.28.44.58:19046] [pid 1374496] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDE4jEb3eCCy8HD7YVNhAACcdY"]
[Sun Nov 09 08:44:23 2025] [fnaluxury.com] [error] [client 34.230.124.21:51777] [pid 1374496] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDE5zEb3eCCy8HD7YVNigACcd8"]
[Sun Nov 09 08:44:26 2025] [fnaluxury.com] [error] [client 52.200.251.20:28535] [pid 1374496] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDE6jEb3eCCy8HD7YVNkQACcc4"]
[Sun Nov 09 08:44:30 2025] [fnaluxury.com] [error] [client 23.21.227.240:60069] [pid 1374496] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDE7jEb3eCCy8HD7YVNmwACcRI"]
[Sun Nov 09 08:44:36 2025] [fnaluxury.com] [error] [client 18.213.70.100:57872] [pid 1374496] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDE9DEb3eCCy8HD7YVNpwACcY4"]
[Sun Nov 09 08:44:48 2025] [fnaluxury.com] [error] [client 44.215.61.66:26830] [pid 1374496] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFADEb3eCCy8HD7YVNxwACcU0"]
[Sun Nov 09 08:44:51 2025] [fnaluxury.com] [error] [client 18.207.89.138:40200] [pid 1947976] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFA12ZG8SCui5i4x0qNgACmBA"]
[Sun Nov 09 08:44:54 2025] [fnaluxury.com] [error] [client 18.206.47.187:37264] [pid 1947976] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDFBl2ZG8SCui5i4x0qOgACmB8"]
[Sun Nov 09 08:44:58 2025] [fnaluxury.com] [error] [client 18.232.36.1:16988] [pid 1947976] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFCl2ZG8SCui5i4x0qQQACmC8"]
[Sun Nov 09 08:45:02 2025] [fnaluxury.com] [error] [client 114.119.159.101:44215] [pid 1947976] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDFDl2ZG8SCui5i4x0qWgACmFw"]
[Sun Nov 09 08:45:02 2025] [fnaluxury.com] [error] [client 98.83.10.183:29877] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFDl2ZG8SCui5i4x0qWwACmF4"]
[Sun Nov 09 08:45:07 2025] [fnaluxury.com] [error] [client 3.222.190.107:37206] [pid 1947976] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFE12ZG8SCui5i4x0qYwACmHs"]
[Sun Nov 09 08:45:10 2025] [fnaluxury.com] [error] [client 18.232.11.247:13851] [pid 1947976] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttywf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFFl2ZG8SCui5i4x0qawACmI0"]
[Sun Nov 09 08:45:14 2025] [fnaluxury.com] [error] [client 54.87.95.7:36468] [pid 1947976] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDFGl2ZG8SCui5i4x0qdgACmKU"]
[Sun Nov 09 08:45:18 2025] [fnaluxury.com] [error] [client 44.195.50.71:54913] [pid 1947976] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFHl2ZG8SCui5i4x0qgAACmLg"]
[Sun Nov 09 08:45:23 2025] [fnaluxury.com] [error] [client 44.218.170.184:6181] [pid 1947976] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFI12ZG8SCui5i4x0qiwACmNQ"]
[Sun Nov 09 08:45:28 2025] [fnaluxury.com] [error] [client 50.16.248.61:12307] [pid 1947976] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFKF2ZG8SCui5i4x0qlwACmBg"]
[Sun Nov 09 08:45:31 2025] [fnaluxury.com] [error] [client 18.215.49.176:37725] [pid 1947976] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFK12ZG8SCui5i4x0qmwACmCs"]
[Sun Nov 09 08:45:34 2025] [fnaluxury.com] [error] [client 98.84.184.80:63360] [pid 1947976] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyd1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFLl2ZG8SCui5i4x0qpAACmD8"]
[Sun Nov 09 08:45:38 2025] [fnaluxury.com] [error] [client 44.205.180.155:62865] [pid 1947976] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDFMl2ZG8SCui5i4x0qsQACmFo"]
[Sun Nov 09 08:45:43 2025] [fnaluxury.com] [error] [client 23.22.105.143:43835] [pid 1947976] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFNl2ZG8SCui5i4x0qugACmHc"]
[Sun Nov 09 08:45:47 2025] [fnaluxury.com] [error] [client 52.0.41.164:55958] [pid 1947976] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFO12ZG8SCui5i4x0qxAACmJQ"]
[Sun Nov 09 08:45:50 2025] [fnaluxury.com] [error] [client 34.225.24.180:8534] [pid 1947976] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFPl2ZG8SCui5i4x0qyQACmKQ"]
[Sun Nov 09 08:45:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:54474] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDFQV2ZG8SCui5i4x0q0wKYsS8"]
[Sun Nov 09 08:45:56 2025] [fnaluxury.com] [error] [client 52.54.15.103:60141] [pid 1947976] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFRF2ZG8SCui5i4x0q1gACmMY"]
[Sun Nov 09 08:45:59 2025] [fnaluxury.com] [error] [client 34.196.237.236:56534] [pid 1947976] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFR12ZG8SCui5i4x0q3gACmNM"]
[Sun Nov 09 08:46:02 2025] [fnaluxury.com] [error] [client 44.223.193.255:49580] [pid 1947976] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFSl2ZG8SCui5i4x0q4wACmNw"]
[Sun Nov 09 08:46:06 2025] [fnaluxury.com] [error] [client 52.7.13.143:60641] [pid 1947976] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFTl2ZG8SCui5i4x0q7AACmBo"]
[Sun Nov 09 08:46:11 2025] [fnaluxury.com] [error] [client 3.210.223.61:43838] [pid 1947976] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRDFU12ZG8SCui5i4x0q-gACmDE"]
[Sun Nov 09 08:46:13 2025] [fnaluxury.com] [error] [client 44.209.89.189:56069] [pid 1947976] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFVV2ZG8SCui5i4x0rAgACmEg"]
[Sun Nov 09 08:46:19 2025] [fnaluxury.com] [error] [client 34.231.156.59:31005] [pid 1947976] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFW12ZG8SCui5i4x0rDAACmGk"]
[Sun Nov 09 08:46:23 2025] [fnaluxury.com] [error] [client 54.145.82.217:16097] [pid 1947976] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFX12ZG8SCui5i4x0rGAACmIQ"]
[Sun Nov 09 08:46:26 2025] [fnaluxury.com] [error] [client 3.215.59.93:31348] [pid 1947976] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFYl2ZG8SCui5i4x0rIAACmJA"]
[Sun Nov 09 08:46:32 2025] [fnaluxury.com] [error] [client 52.2.58.41:36122] [pid 1947976] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFaF2ZG8SCui5i4x0rLwACmLc"]
[Sun Nov 09 08:46:35 2025] [fnaluxury.com] [error] [client 54.147.238.89:40434] [pid 1947976] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFal2ZG8SCui5i4x0rNQACmMQ"]
[Sun Nov 09 08:46:38 2025] [fnaluxury.com] [error] [client 44.218.170.184:65223] [pid 1947976] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFbl2ZG8SCui5i4x0rQQACmOw"]
[Sun Nov 09 08:46:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:54474] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDFcV2ZG8SCui5i4x0rSwKYHlA"]
[Sun Nov 09 08:46:42 2025] [fnaluxury.com] [error] [client 23.21.204.95:51460] [pid 1947976] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFcl2ZG8SCui5i4x0rTgACmCE"]
[Sun Nov 09 08:46:51 2025] [fnaluxury.com] [error] [client 98.80.130.239:35943] [pid 1947976] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDFe12ZG8SCui5i4x0rXgACmE4"]
[Sun Nov 09 08:46:54 2025] [fnaluxury.com] [error] [client 44.221.105.234:64210] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFfl2ZG8SCui5i4x0raQACmGY"]
[Sun Nov 09 08:46:58 2025] [fnaluxury.com] [error] [client 52.45.92.83:44986] [pid 1947976] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/full/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFgl2ZG8SCui5i4x0rcQACmIM"]
[Sun Nov 09 08:47:03 2025] [fnaluxury.com] [error] [client 34.204.150.196:13063] [pid 1947976] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFh12ZG8SCui5i4x0regACmJY"]
[Sun Nov 09 08:47:06 2025] [fnaluxury.com] [error] [client 18.211.148.239:24802] [pid 1947976] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aRDFil2ZG8SCui5i4x0rhAACmLk"]
[Sun Nov 09 08:47:11 2025] [fnaluxury.com] [error] [client 52.202.233.37:5013] [pid 1947976] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDFj12ZG8SCui5i4x0rlQACmM0"]
[Sun Nov 09 08:47:14 2025] [fnaluxury.com] [error] [client 44.215.61.66:58506] [pid 1947976] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFkl2ZG8SCui5i4x0rqQACmBc"]
[Sun Nov 09 08:47:21 2025] [fnaluxury.com] [error] [client 44.210.204.255:45366] [pid 1947976] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFmV2ZG8SCui5i4x0ruAACmE8"]
[Sun Nov 09 08:47:21 2025] [fnaluxury.com] [error] [client 34.231.45.47:56393] [pid 1947976] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFmV2ZG8SCui5i4x0ruQACmFM"]
[Sun Nov 09 08:47:26 2025] [fnaluxury.com] [error] [client 34.194.95.99:52960] [pid 1947976] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDFnl2ZG8SCui5i4x0rxAACmGA"]
[Sun Nov 09 08:47:30 2025] [fnaluxury.com] [error] [client 52.54.95.127:21653] [pid 1947976] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFol2ZG8SCui5i4x0rywACmIQ"]
[Sun Nov 09 08:47:34 2025] [fnaluxury.com] [error] [client 44.221.105.234:14397] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFpl2ZG8SCui5i4x0r0gACmJc"]
[Sun Nov 09 08:47:39 2025] [fnaluxury.com] [error] [client 100.27.153.9:9410] [pid 1947976] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef9nPZbn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRDFq12ZG8SCui5i4x0r8gACmM8"]
[Sun Nov 09 08:47:45 2025] [fnaluxury.com] [error] [client 3.94.40.182:57826] [pid 1947976] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFsV2ZG8SCui5i4x0sJwACmCU"]
[Sun Nov 09 08:47:46 2025] [fnaluxury.com] [error] [client 98.82.38.120:15080] [pid 1947976] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFsl2ZG8SCui5i4x0sKAACmCQ"]
[Sun Nov 09 08:47:50 2025] [fnaluxury.com] [error] [client 54.91.122.193:44403] [pid 1947976] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFtl2ZG8SCui5i4x0sLwACmCs"]
[Sun Nov 09 08:47:54 2025] [fnaluxury.com] [error] [client 52.204.37.237:26281] [pid 1947976] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDFul2ZG8SCui5i4x0sOAACmE0"]
[Sun Nov 09 08:47:59 2025] [fnaluxury.com] [error] [client 3.220.70.171:9951] [pid 1947976] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFv12ZG8SCui5i4x0sWgACmH4"]
[Sun Nov 09 08:48:03 2025] [fnaluxury.com] [error] [client 44.196.118.6:22625] [pid 1947976] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFw12ZG8SCui5i4x0shAACmLw"]
[Sun Nov 09 08:48:07 2025] [fnaluxury.com] [error] [client 44.196.118.6:31995] [pid 1947976] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDFx12ZG8SCui5i4x0svgACmBs"]
[Sun Nov 09 08:48:11 2025] [fnaluxury.com] [error] [client 44.205.120.22:40315] [pid 1947976] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDFy12ZG8SCui5i4x0s_AACmGM"]
[Sun Nov 09 08:48:14 2025] [fnaluxury.com] [error] [client 184.73.35.182:61676] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDFzl2ZG8SCui5i4x0tIwACmJQ"]
[Sun Nov 09 08:48:18 2025] [fnaluxury.com] [error] [client 34.235.239.240:10983] [pid 1947976] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRDF0l2ZG8SCui5i4x0tUgACmN8"]
[Sun Nov 09 08:48:23 2025] [fnaluxury.com] [error] [client 98.84.60.17:52953] [pid 1947976] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDF112ZG8SCui5i4x0tlgACmDM"]
[Sun Nov 09 08:48:25 2025] [fnaluxury.com] [error] [client 54.152.163.42:17289] [pid 1947976] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDF2V2ZG8SCui5i4x0tqwACmG4"]
[Sun Nov 09 08:48:30 2025] [fnaluxury.com] [error] [client 18.207.89.138:59252] [pid 1947976] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDF3l2ZG8SCui5i4x0tygACmJI"]
[Sun Nov 09 08:48:34 2025] [fnaluxury.com] [error] [client 52.0.218.219:44920] [pid 1947976] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDF4l2ZG8SCui5i4x0t5QACmL8"]
[Sun Nov 09 08:48:38 2025] [fnaluxury.com] [error] [client 44.216.172.204:28316] [pid 1947976] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDF5l2ZG8SCui5i4x0t9gACmOg"]
[Sun Nov 09 08:48:42 2025] [fnaluxury.com] [error] [client 44.208.193.63:58153] [pid 1947976] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDF6l2ZG8SCui5i4x0t_wACmBY"]
[Sun Nov 09 08:48:46 2025] [fnaluxury.com] [error] [client 3.229.95.193:37678] [pid 1947976] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDF7l2ZG8SCui5i4x0uCwACmCk"]
[Sun Nov 09 08:48:50 2025] [fnaluxury.com] [error] [client 98.83.72.38:45312] [pid 1947976] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDF8l2ZG8SCui5i4x0uGwACmFc"]
[Sun Nov 09 08:48:55 2025] [fnaluxury.com] [error] [client 54.87.95.7:56423] [pid 1947976] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDF912ZG8SCui5i4x0uKgACmHw"]
[Sun Nov 09 08:48:58 2025] [fnaluxury.com] [error] [client 18.204.152.114:18537] [pid 1947976] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDF-l2ZG8SCui5i4x0uMwACmJo"]
[Sun Nov 09 08:49:02 2025] [fnaluxury.com] [error] [client 44.215.231.15:18911] [pid 1947976] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDF_l2ZG8SCui5i4x0uPAACmJE"]
[Sun Nov 09 08:49:07 2025] [fnaluxury.com] [error] [client 50.17.193.48:10189] [pid 1947976] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGA12ZG8SCui5i4x0uUAACmOY"]
[Sun Nov 09 08:49:10 2025] [fnaluxury.com] [error] [client 98.80.130.239:22263] [pid 1947976] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGBl2ZG8SCui5i4x0uUwACmBE"]
[Sun Nov 09 08:49:15 2025] [fnaluxury.com] [error] [client 3.235.215.92:60869] [pid 1947976] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGC12ZG8SCui5i4x0uYQACmCE"]
[Sun Nov 09 08:49:18 2025] [fnaluxury.com] [error] [client 44.212.131.50:52113] [pid 1947976] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGDl2ZG8SCui5i4x0uagACmCg"]
[Sun Nov 09 08:49:23 2025] [fnaluxury.com] [error] [client 54.83.56.1:26405] [pid 1947976] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGE12ZG8SCui5i4x0udAACmF8"]
[Sun Nov 09 08:49:27 2025] [fnaluxury.com] [error] [client 100.27.153.9:19240] [pid 1947976] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGF12ZG8SCui5i4x0uegACmFU"]
[Sun Nov 09 08:49:31 2025] [fnaluxury.com] [error] [client 54.152.163.42:57260] [pid 1947976] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGG12ZG8SCui5i4x0ugQACmH0"]
[Sun Nov 09 08:49:35 2025] [fnaluxury.com] [error] [client 3.212.205.90:57600] [pid 1947976] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGH12ZG8SCui5i4x0uigACmHw"]
[Sun Nov 09 08:49:39 2025] [fnaluxury.com] [error] [client 3.226.34.98:45964] [pid 1947976] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGI12ZG8SCui5i4x0ukQACmJc"]
[Sun Nov 09 08:49:43 2025] [fnaluxury.com] [error] [client 98.80.130.239:10960] [pid 1947976] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGJ12ZG8SCui5i4x0unAACmKw"]
[Sun Nov 09 08:49:46 2025] [fnaluxury.com] [error] [client 52.45.29.57:51194] [pid 1947976] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGKl2ZG8SCui5i4x0upwACmMg"]
[Sun Nov 09 08:49:52 2025] [fnaluxury.com] [error] [client 3.208.156.9:49959] [pid 1947976] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGMF2ZG8SCui5i4x0uswACmO8"]
[Sun Nov 09 08:49:54 2025] [fnaluxury.com] [error] [client 3.93.253.174:7636] [pid 1947976] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGMl2ZG8SCui5i4x0uuAACmCM"]
[Sun Nov 09 08:49:58 2025] [fnaluxury.com] [error] [client 98.83.226.125:30909] [pid 1947976] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDGNl2ZG8SCui5i4x0uwAACmDs"]
[Sun Nov 09 08:50:03 2025] [fnaluxury.com] [error] [client 52.204.37.237:47439] [pid 1947976] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGO12ZG8SCui5i4x0uyQACmE4"]
[Sun Nov 09 08:50:06 2025] [fnaluxury.com] [error] [client 54.164.106.236:58375] [pid 1947976] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDGPl2ZG8SCui5i4x0uzgACmF4"]
[Sun Nov 09 08:50:11 2025] [fnaluxury.com] [error] [client 23.23.213.182:14877] [pid 1947976] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGQ12ZG8SCui5i4x0u3QACmHs"]
[Sun Nov 09 08:50:14 2025] [fnaluxury.com] [error] [client 34.234.197.175:27948] [pid 1947976] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGRl2ZG8SCui5i4x0u4wACmIY"]
[Sun Nov 09 08:50:18 2025] [fnaluxury.com] [error] [client 52.204.81.148:55266] [pid 1947976] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDGSl2ZG8SCui5i4x0u7gACmK0"]
[Sun Nov 09 08:50:22 2025] [fnaluxury.com] [error] [client 34.206.193.60:46442] [pid 1947976] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGTl2ZG8SCui5i4x0u-AACmLc"]
[Sun Nov 09 08:50:26 2025] [fnaluxury.com] [error] [client 52.203.152.231:46636] [pid 1947976] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDGUl2ZG8SCui5i4x0vAAACmOU"]
[Sun Nov 09 08:50:30 2025] [fnaluxury.com] [error] [client 44.223.116.149:39666] [pid 1947976] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGVl2ZG8SCui5i4x0vEwACmL4"]
[Sun Nov 09 08:50:34 2025] [fnaluxury.com] [error] [client 98.82.38.120:36568] [pid 1947976] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGWl2ZG8SCui5i4x0vKQACmDo"]
[Sun Nov 09 08:50:39 2025] [fnaluxury.com] [error] [client 3.219.81.66:8116] [pid 1947976] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGX12ZG8SCui5i4x0vUgACmHE"]
[Sun Nov 09 08:50:43 2025] [fnaluxury.com] [error] [client 54.84.250.51:21519] [pid 1947976] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGY12ZG8SCui5i4x0vgQACmLs"]
[Sun Nov 09 08:50:46 2025] [fnaluxury.com] [error] [client 34.195.248.30:29104] [pid 1947976] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGZl2ZG8SCui5i4x0vkAACmOM"]
[Sun Nov 09 08:50:52 2025] [fnaluxury.com] [error] [client 54.147.182.90:8126] [pid 1947976] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGbF2ZG8SCui5i4x0vwQACmDo"]
[Sun Nov 09 08:50:55 2025] [fnaluxury.com] [error] [client 18.207.79.144:5304] [pid 1947976] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDGb12ZG8SCui5i4x0v0AACmFo"]
[Sun Nov 09 08:50:58 2025] [fnaluxury.com] [error] [client 18.215.112.101:10415] [pid 1947976] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGcl2ZG8SCui5i4x0v2AACmHo"]
[Sun Nov 09 08:51:03 2025] [fnaluxury.com] [error] [client 34.231.45.47:63349] [pid 1947976] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDGd12ZG8SCui5i4x0v4AACmI4"]
[Sun Nov 09 08:51:07 2025] [fnaluxury.com] [error] [client 54.83.56.1:21862] [pid 1947976] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGe12ZG8SCui5i4x0v5QACmJA"]
[Sun Nov 09 08:51:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDGfV2ZG8SCui5i4x0v6QKYpjY"]
[Sun Nov 09 08:51:15 2025] [fnaluxury.com] [error] [client 52.200.58.199:65151] [pid 1947976] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGg12ZG8SCui5i4x0v-QACmNU"]
[Sun Nov 09 08:51:17 2025] [fnaluxury.com] [error] [client 35.169.119.108:5026] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGhV2ZG8SCui5i4x0v_QACmNg"]
[Sun Nov 09 08:51:22 2025] [fnaluxury.com] [error] [client 52.44.148.203:41997] [pid 1947976] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGil2ZG8SCui5i4x0wFgACmBM"]
[Sun Nov 09 08:51:26 2025] [fnaluxury.com] [error] [client 52.45.92.83:1666] [pid 1947976] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDGjl2ZG8SCui5i4x0wIQACmEE"]
[Sun Nov 09 08:51:31 2025] [fnaluxury.com] [error] [client 3.229.164.203:35664] [pid 1947976] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGk12ZG8SCui5i4x0wLwACmGA"]
[Sun Nov 09 08:51:33 2025] [fnaluxury.com] [error] [client 34.196.237.236:41961] [pid 1947976] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGlV2ZG8SCui5i4x0wMwACmG8"]
[Sun Nov 09 08:51:38 2025] [fnaluxury.com] [error] [client 3.232.102.111:50498] [pid 1947976] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGml2ZG8SCui5i4x0wPgACmI0"]
[Sun Nov 09 08:51:43 2025] [fnaluxury.com] [error] [client 3.211.105.134:14222] [pid 1947976] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGn12ZG8SCui5i4x0wSAACmK8"]
[Sun Nov 09 08:51:47 2025] [fnaluxury.com] [error] [client 52.71.216.196:8303] [pid 1947976] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev10.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGo12ZG8SCui5i4x0wYwACmMA"]
[Sun Nov 09 08:51:51 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDGp12ZG8SCui5i4x0wbgKY6VA"]
[Sun Nov 09 08:51:52 2025] [fnaluxury.com] [error] [client 18.210.58.238:3013] [pid 1947976] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDGqF2ZG8SCui5i4x0wcgACmC4"]
[Sun Nov 09 08:51:54 2025] [fnaluxury.com] [error] [client 3.89.170.186:38516] [pid 1947976] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGql2ZG8SCui5i4x0wdQACmDA"]
[Sun Nov 09 08:51:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDGrV2ZG8SCui5i4x0wfAKYTVM"]
[Sun Nov 09 08:51:58 2025] [fnaluxury.com] [error] [client 98.84.60.17:5281] [pid 1947976] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGrl2ZG8SCui5i4x0wfwACmE4"]
[Sun Nov 09 08:52:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDGsF2ZG8SCui5i4x0whQKYTFU"]
[Sun Nov 09 08:52:02 2025] [fnaluxury.com] [error] [client 23.21.204.95:54312] [pid 1947976] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDGsl2ZG8SCui5i4x0whwACmGg"]
[Sun Nov 09 08:52:06 2025] [fnaluxury.com] [error] [client 54.209.100.30:38603] [pid 1947976] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGtl2ZG8SCui5i4x0wkQACmHs"]
[Sun Nov 09 08:52:11 2025] [fnaluxury.com] [error] [client 34.225.87.80:1838] [pid 1947976] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDGu12ZG8SCui5i4x0wlgACmIk"]
[Sun Nov 09 08:52:14 2025] [fnaluxury.com] [error] [client 18.235.158.19:61116] [pid 1947976] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDGvl2ZG8SCui5i4x0woAACmKE"]
[Sun Nov 09 08:52:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDGwl2ZG8SCui5i4x0wqQKYxl8"]
[Sun Nov 09 08:52:19 2025] [fnaluxury.com] [error] [client 44.214.19.8:11746] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGw12ZG8SCui5i4x0wrgACmNA"]
[Sun Nov 09 08:52:22 2025] [fnaluxury.com] [error] [client 44.209.35.147:20050] [pid 1947976] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGxl2ZG8SCui5i4x0wtQACmN4"]
[Sun Nov 09 08:52:28 2025] [fnaluxury.com] [error] [client 34.194.226.74:54332] [pid 1947976] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDGzF2ZG8SCui5i4x0wwQACmO0"]
[Sun Nov 09 08:52:30 2025] [fnaluxury.com] [error] [client 100.29.34.97:39647] [pid 1947976] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDGzl2ZG8SCui5i4x0wxQACmBk"]
[Sun Nov 09 08:52:36 2025] [fnaluxury.com] [error] [client 54.204.62.163:24739] [pid 1947976] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDG1F2ZG8SCui5i4x0wzwACmEU"]
[Sun Nov 09 08:52:39 2025] [fnaluxury.com] [error] [client 34.206.212.24:24457] [pid 1947976] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDG112ZG8SCui5i4x0w1gACmE0"]
[Sun Nov 09 08:52:45 2025] [fnaluxury.com] [error] [client 52.73.142.41:37487] [pid 1947976] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDG3V2ZG8SCui5i4x0w4QACmG0"]
[Sun Nov 09 08:52:47 2025] [fnaluxury.com] [error] [client 3.94.40.182:46907] [pid 1947976] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDG312ZG8SCui5i4x0w5QACmGM"]
[Sun Nov 09 08:52:50 2025] [fnaluxury.com] [error] [client 52.71.46.142:45301] [pid 1947976] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDG4l2ZG8SCui5i4x0w6wACmHM"]
[Sun Nov 09 08:52:55 2025] [fnaluxury.com] [error] [client 18.207.79.144:1863] [pid 1947976] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDG512ZG8SCui5i4x0w8gACmIE"]
[Sun Nov 09 08:52:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:48413] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDG6V2ZG8SCui5i4x0w8wKYhnc"]
[Sun Nov 09 08:52:58 2025] [fnaluxury.com] [error] [client 44.223.232.55:29706] [pid 1947976] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDG6l2ZG8SCui5i4x0w9gACmIw"]
[Sun Nov 09 08:53:03 2025] [fnaluxury.com] [error] [client 54.167.32.123:38004] [pid 1947976] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDG712ZG8SCui5i4x0xBAACmLA"]
[Sun Nov 09 08:53:09 2025] [fnaluxury.com] [error] [client 3.221.222.168:17531] [pid 1947976] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDG9V2ZG8SCui5i4x0xFwACmLg"]
[Sun Nov 09 08:53:12 2025] [fnaluxury.com] [error] [client 184.73.35.182:64075] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDG-F2ZG8SCui5i4x0xJAACmMU"]
[Sun Nov 09 08:53:15 2025] [fnaluxury.com] [error] [client 98.83.177.42:46700] [pid 1947976] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDG-12ZG8SCui5i4x0xKwACmDU"]
[Sun Nov 09 08:53:18 2025] [fnaluxury.com] [error] [client 52.203.65.83:16943] [pid 1947976] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDG_l2ZG8SCui5i4x0xMgACmEY"]
[Sun Nov 09 08:53:24 2025] [fnaluxury.com] [error] [client 44.212.106.171:1740] [pid 1947976] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDHBF2ZG8SCui5i4x0xPAACmFk"]
[Sun Nov 09 08:53:27 2025] [fnaluxury.com] [error] [client 34.224.9.144:14531] [pid 1947976] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHB12ZG8SCui5i4x0xQgACmGY"]
[Sun Nov 09 08:53:30 2025] [fnaluxury.com] [error] [client 100.28.44.58:47595] [pid 1947976] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDHCl2ZG8SCui5i4x0xSQACmHs"]
[Sun Nov 09 08:53:33 2025] [fnaluxury.com] [error] [client 52.45.194.165:22820] [pid 1947976] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHDV2ZG8SCui5i4x0xTwACmHY"]
[Sun Nov 09 08:53:38 2025] [fnaluxury.com] [error] [client 35.169.240.53:6291] [pid 1947976] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDHEl2ZG8SCui5i4x0xWgACmK4"]
[Sun Nov 09 08:53:42 2025] [fnaluxury.com] [error] [client 100.24.149.244:51997] [pid 1947976] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHFl2ZG8SCui5i4x0xaQACmMg"]
[Sun Nov 09 08:53:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.logical"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHGF2ZG8SCui5i4x0xfAKYuJc"]
[Sun Nov 09 08:53:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHGF2ZG8SCui5i4x0xfAKYuJc"]
[Sun Nov 09 08:53:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHG12ZG8SCui5i4x0xigKY6ps"]
[Sun Nov 09 08:53:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/05e36882.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHHl2ZG8SCui5i4x0xmAKYRZw"]
[Sun Nov 09 08:53:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHHl2ZG8SCui5i4x0xmAKYRZw"]
[Sun Nov 09 08:53:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHIV2ZG8SCui5i4x0xoAKYUJ0"]
[Sun Nov 09 08:53:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHIV2ZG8SCui5i4x0xoAKYUJ0"]
[Sun Nov 09 08:53:53 2025] [fnaluxury.com] [error] [client 34.205.163.103:12084] [pid 1947976] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHIV2ZG8SCui5i4x0xoQACmF0"]
[Sun Nov 09 08:53:55 2025] [fnaluxury.com] [error] [client 3.210.223.61:41598] [pid 1947976] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/revalidate/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHI12ZG8SCui5i4x0xpQACmF8"]
[Sun Nov 09 08:53:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/e36a6752.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHJF2ZG8SCui5i4x0xqQKYZ6E"]
[Sun Nov 09 08:53:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHJF2ZG8SCui5i4x0xqQKYZ6E"]
[Sun Nov 09 08:53:58 2025] [fnaluxury.com] [error] [client 18.232.11.247:55530] [pid 1947976] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDHJl2ZG8SCui5i4x0xrQACmHU"]
[Sun Nov 09 08:53:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHJ12ZG8SCui5i4x0xrgKYV6I"]
[Sun Nov 09 08:53:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHJ12ZG8SCui5i4x0xrgKYV6I"]
[Sun Nov 09 08:54:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/2923b3f9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHKl2ZG8SCui5i4x0xsgKYeKM"]
[Sun Nov 09 08:54:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHKl2ZG8SCui5i4x0xsgKYeKM"]
[Sun Nov 09 08:54:04 2025] [fnaluxury.com] [error] [client 98.83.10.183:13227] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHLF2ZG8SCui5i4x0xugACmGU"]
[Sun Nov 09 08:54:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHLV2ZG8SCui5i4x0xxAKYjKY"]
[Sun Nov 09 08:54:05 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHLV2ZG8SCui5i4x0xxAKYjKY"]
[Sun Nov 09 08:54:06 2025] [fnaluxury.com] [error] [client 98.84.70.201:49831] [pid 1947976] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHLl2ZG8SCui5i4x0xyAACmJs"]
[Sun Nov 09 08:54:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHMF2ZG8SCui5i4x0xzQKYr6c"]
[Sun Nov 09 08:54:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHMF2ZG8SCui5i4x0xzQKYr6c"]
[Sun Nov 09 08:54:11 2025] [fnaluxury.com] [error] [client 3.220.148.166:33179] [pid 1947976] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDHM12ZG8SCui5i4x0x2QACmJI"]
[Sun Nov 09 08:54:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHM12ZG8SCui5i4x0x2wKYz6k"]
[Sun Nov 09 08:54:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHM12ZG8SCui5i4x0x2wKYz6k"]
[Sun Nov 09 08:54:14 2025] [fnaluxury.com] [error] [client 52.202.233.37:43786] [pid 1947976] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHNl2ZG8SCui5i4x0x4gACmLg"]
[Sun Nov 09 08:54:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/d887a5bb.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHNl2ZG8SCui5i4x0x4wKYzas"]
[Sun Nov 09 08:54:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHNl2ZG8SCui5i4x0x4wKYzas"]
[Sun Nov 09 08:54:17 2025] [fnaluxury.com] [error] [client 34.236.185.101:35457] [pid 1947976] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDHOV2ZG8SCui5i4x0x6gACmNk"]
[Sun Nov 09 08:54:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/Certigna_Root_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHPF2ZG8SCui5i4x0x8AKY2q4"]
[Sun Nov 09 08:54:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHPF2ZG8SCui5i4x0x8AKY2q4"]
[Sun Nov 09 08:54:22 2025] [fnaluxury.com] [error] [client 54.92.171.106:44264] [pid 1947976] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDHPl2ZG8SCui5i4x0x9QACmBU"]
[Sun Nov 09 08:54:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GlobalSign_Root_E46.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHP12ZG8SCui5i4x0x9wKY57A"]
[Sun Nov 09 08:54:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHP12ZG8SCui5i4x0x9wKY57A"]
[Sun Nov 09 08:54:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/1d3472b9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHQl2ZG8SCui5i4x0x_wKYvrI"]
[Sun Nov 09 08:54:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHQl2ZG8SCui5i4x0x_wKYvrI"]
[Sun Nov 09 08:54:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHRV2ZG8SCui5i4x0yBAKYRrE"]
[Sun Nov 09 08:54:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHRV2ZG8SCui5i4x0yBAKYRrE"]
[Sun Nov 09 08:54:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/064e0aa9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHSF2ZG8SCui5i4x0yCgKYX7Q"]
[Sun Nov 09 08:54:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHSF2ZG8SCui5i4x0yCgKYX7Q"]
[Sun Nov 09 08:54:34 2025] [fnaluxury.com] [error] [client 3.215.221.125:57213] [pid 1947976] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDHSl2ZG8SCui5i4x0yDAACmGo"]
[Sun Nov 09 08:54:35 2025] [fnaluxury.com] [error] [client 18.213.240.226:59937] [pid 1947976] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHS12ZG8SCui5i4x0yDwACmGc"]
[Sun Nov 09 08:54:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/865fbdf9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHS12ZG8SCui5i4x0yEQKYWbU"]
[Sun Nov 09 08:54:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHS12ZG8SCui5i4x0yEQKYWbU"]
[Sun Nov 09 08:54:38 2025] [fnaluxury.com] [error] [client 3.224.215.150:8199] [pid 1947976] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHTl2ZG8SCui5i4x0yFQACmGY"]
[Sun Nov 09 08:54:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/93bc0acc.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHTl2ZG8SCui5i4x0yFwKYYLc"]
[Sun Nov 09 08:54:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHTl2ZG8SCui5i4x0yFwKYYLc"]
[Sun Nov 09 08:54:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/D-TRUST_EV_Root_CA_1_2020.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHUV2ZG8SCui5i4x0yJAKYi7o"]
[Sun Nov 09 08:54:41 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHUV2ZG8SCui5i4x0yJAKYi7o"]
[Sun Nov 09 08:54:42 2025] [fnaluxury.com] [error] [client 18.232.36.1:45847] [pid 1947976] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHUl2ZG8SCui5i4x0yJwACmJc"]
[Sun Nov 09 08:54:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GlobalSign_Root_CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHVF2ZG8SCui5i4x0yLAKYqLw"]
[Sun Nov 09 08:54:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHVF2ZG8SCui5i4x0yLAKYqLw"]
[Sun Nov 09 08:54:46 2025] [fnaluxury.com] [error] [client 54.84.161.62:22765] [pid 1947976] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDHVl2ZG8SCui5i4x0yMgACmLA"]
[Sun Nov 09 08:54:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHV12ZG8SCui5i4x0yNQKYv8A"]
[Sun Nov 09 08:54:47 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHV12ZG8SCui5i4x0yNQKYv8A"]
[Sun Nov 09 08:54:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GlobalSign_Root_R46.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHWl2ZG8SCui5i4x0yOwKYvcM"]
[Sun Nov 09 08:54:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHWl2ZG8SCui5i4x0yOwKYvcM"]
[Sun Nov 09 08:54:50 2025] [fnaluxury.com] [error] [client 44.221.180.179:45903] [pid 1947976] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHWl2ZG8SCui5i4x0yPAACmMQ"]
[Sun Nov 09 08:54:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHXV2ZG8SCui5i4x0yQAKY5MQ"]
[Sun Nov 09 08:54:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHXV2ZG8SCui5i4x0yQAKY5MQ"]
[Sun Nov 09 08:54:55 2025] [fnaluxury.com] [error] [client 35.171.117.160:47013] [pid 1947976] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHX12ZG8SCui5i4x0yQQACmN4"]
[Sun Nov 09 08:54:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/0_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHYF2ZG8SCui5i4x0yRQKY48U"]
[Sun Nov 09 08:54:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHYF2ZG8SCui5i4x0yRQKY48U"]
[Sun Nov 09 08:54:58 2025] [fnaluxury.com] [error] [client 3.94.157.25:39032] [pid 1947976] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHYl2ZG8SCui5i4x0ySAACmBA"]
[Sun Nov 09 08:54:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01cachefilesd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHY12ZG8SCui5i4x0ySQKY7sg"]
[Sun Nov 09 08:54:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:49030] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDHY12ZG8SCui5i4x0ySQKY7sg"]
[Sun Nov 09 08:55:02 2025] [fnaluxury.com] [error] [client 54.152.163.42:10958] [pid 1947976] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHZl2ZG8SCui5i4x0yTAACmNY"]
[Sun Nov 09 08:55:06 2025] [fnaluxury.com] [error] [client 34.206.193.60:60711] [pid 1947976] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHal2ZG8SCui5i4x0yUgACmNw"]
[Sun Nov 09 08:55:10 2025] [fnaluxury.com] [error] [client 100.28.204.82:13504] [pid 1947976] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHbl2ZG8SCui5i4x0yWQACmCQ"]
[Sun Nov 09 08:55:14 2025] [fnaluxury.com] [error] [client 52.3.155.146:21738] [pid 1947976] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHcl2ZG8SCui5i4x0yagACmFg"]
[Sun Nov 09 08:55:18 2025] [fnaluxury.com] [error] [client 44.220.2.97:49788] [pid 1947976] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHdl2ZG8SCui5i4x0ycwACmNM"]
[Sun Nov 09 08:55:21 2025] [fnaluxury.com] [error] [client 98.84.131.195:63792] [pid 1947976] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHeV2ZG8SCui5i4x0ygQACmGY"]
[Sun Nov 09 08:55:26 2025] [fnaluxury.com] [error] [client 98.83.177.42:32853] [pid 1947976] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHfl2ZG8SCui5i4x0yiQACmIk"]
[Sun Nov 09 08:55:29 2025] [fnaluxury.com] [error] [client 35.169.240.53:19151] [pid 1947976] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHgV2ZG8SCui5i4x0ylgACmKI"]
[Sun Nov 09 08:55:34 2025] [fnaluxury.com] [error] [client 3.213.46.222:59243] [pid 1947976] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDHhl2ZG8SCui5i4x0yoQACmL0"]
[Sun Nov 09 08:55:37 2025] [fnaluxury.com] [error] [client 52.200.54.136:59586] [pid 1947976] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHiV2ZG8SCui5i4x0ypgACmNE"]
[Sun Nov 09 08:55:42 2025] [fnaluxury.com] [error] [client 44.221.37.41:8944] [pid 1947976] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHjl2ZG8SCui5i4x0yrwACmNQ"]
[Sun Nov 09 08:55:46 2025] [fnaluxury.com] [error] [client 54.91.122.193:46545] [pid 1947976] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDHkl2ZG8SCui5i4x0zNAACmCU"]
[Sun Nov 09 08:55:50 2025] [fnaluxury.com] [error] [client 54.85.126.86:24453] [pid 1947976] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHll2ZG8SCui5i4x0zQAACmL4"]
[Sun Nov 09 08:55:54 2025] [fnaluxury.com] [error] [client 54.197.102.71:18788] [pid 1947976] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHml2ZG8SCui5i4x0zWQACmBc"]
[Sun Nov 09 08:55:58 2025] [fnaluxury.com] [error] [client 100.28.118.16:56139] [pid 1947976] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHnl2ZG8SCui5i4x0zYAACmCk"]
[Sun Nov 09 08:56:02 2025] [fnaluxury.com] [error] [client 34.192.125.239:54061] [pid 1947976] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHol2ZG8SCui5i4x0zdQACmFU"]
[Sun Nov 09 08:56:06 2025] [fnaluxury.com] [error] [client 3.232.102.111:39025] [pid 1947976] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHpl2ZG8SCui5i4x0zgAACmLA"]
[Sun Nov 09 08:56:10 2025] [fnaluxury.com] [error] [client 50.19.79.213:43659] [pid 1947976] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDHql2ZG8SCui5i4x0zkgACmO4"]
[Sun Nov 09 08:56:13 2025] [fnaluxury.com] [error] [client 52.3.127.170:20646] [pid 1947976] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHrV2ZG8SCui5i4x0zrgACmOc"]
[Sun Nov 09 08:56:18 2025] [fnaluxury.com] [error] [client 23.21.204.95:8384] [pid 1947976] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHsl2ZG8SCui5i4x0z2QACmGc"]
[Sun Nov 09 08:56:22 2025] [fnaluxury.com] [error] [client 34.197.28.78:41074] [pid 1947976] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHtl2ZG8SCui5i4x0z9wACmKE"]
[Sun Nov 09 08:56:26 2025] [fnaluxury.com] [error] [client 52.73.142.41:49193] [pid 1947976] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDHul2ZG8SCui5i4x00FQACmKU"]
[Sun Nov 09 08:56:29 2025] [fnaluxury.com] [error] [client 3.210.29.96:5652] [pid 1947976] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHvV2ZG8SCui5i4x00NwACmOA"]
[Sun Nov 09 08:56:34 2025] [fnaluxury.com] [error] [client 34.236.41.241:54630] [pid 1947976] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDHwl2ZG8SCui5i4x00WgACmD8"]
[Sun Nov 09 08:57:25 2025] [fnaluxury.com] [error] [client 52.71.46.142:33610] [pid 1947976] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/btmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDH9V2ZG8SCui5i4x01iQACmCU"]
[Sun Nov 09 08:57:25 2025] [fnaluxury.com] [error] [client 52.71.46.142:33610] [pid 1947976] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDH9V2ZG8SCui5i4x01iQACmCU"]
[Sun Nov 09 08:58:34 2025] [fnaluxury.com] [error] [client 3.232.82.72:12319] [pid 1947976] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDIOl2ZG8SCui5i4x02RAACmL0"]
[Sun Nov 09 08:59:30 2025] [fnaluxury.com] [error] [client 52.7.33.248:44028] [pid 1947976] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIcl2ZG8SCui5i4x021gACmCY"]
[Sun Nov 09 08:59:34 2025] [fnaluxury.com] [error] [client 54.80.185.200:12429] [pid 1947976] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIdl2ZG8SCui5i4x025QACmHs"]
[Sun Nov 09 08:59:42 2025] [fnaluxury.com] [error] [client 3.223.181.32:11960] [pid 1947976] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIfl2ZG8SCui5i4x03AwACmG4"]
[Sun Nov 09 08:59:42 2025] [fnaluxury.com] [error] [client 3.223.181.32:11960] [pid 1947976] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIfl2ZG8SCui5i4x03AwACmG4"]
[Sun Nov 09 08:59:47 2025] [fnaluxury.com] [error] [client 23.22.59.87:8361] [pid 1947976] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRDIg12ZG8SCui5i4x03EgACmNg"]
[Sun Nov 09 09:00:18 2025] [fnaluxury.com] [error] [client 100.24.149.244:58222] [pid 1947976] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIol2ZG8SCui5i4x03xQACmHY"]
[Sun Nov 09 09:00:18 2025] [fnaluxury.com] [error] [client 100.24.149.244:58222] [pid 1947976] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDIol2ZG8SCui5i4x03xQACmHY"]
[Sun Nov 09 09:00:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:24192] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/faillock.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDIrF2ZG8SCui5i4x034wKYls4"]
[Sun Nov 09 09:00:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:24192] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDIrF2ZG8SCui5i4x034wKYls4"]
[Sun Nov 09 09:00:42 2025] [fnaluxury.com] [error] [client 34.206.212.24:31276] [pid 1947976] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDIul2ZG8SCui5i4x04DwACmDA"]
[Sun Nov 09 09:00:46 2025] [fnaluxury.com] [error] [client 3.218.35.239:18224] [pid 1947976] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDIvl2ZG8SCui5i4x04FQACmIA"]
[Sun Nov 09 09:00:50 2025] [fnaluxury.com] [error] [client 52.204.71.8:31314] [pid 1947976] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDIwl2ZG8SCui5i4x04HQACmHA"]
[Sun Nov 09 09:00:55 2025] [fnaluxury.com] [error] [client 52.45.29.57:51668] [pid 1947976] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDIx12ZG8SCui5i4x04KwACmMo"]
[Sun Nov 09 09:00:58 2025] [fnaluxury.com] [error] [client 52.200.58.199:58647] [pid 1947976] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDIyl2ZG8SCui5i4x04MQACmNA"]
[Sun Nov 09 09:01:02 2025] [fnaluxury.com] [error] [client 98.82.66.172:33839] [pid 1947976] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDIzl2ZG8SCui5i4x04TAACmMU"]
[Sun Nov 09 09:01:06 2025] [fnaluxury.com] [error] [client 44.208.193.63:41793] [pid 1947976] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDI0l2ZG8SCui5i4x04VQACmBU"]
[Sun Nov 09 09:01:10 2025] [fnaluxury.com] [error] [client 52.44.229.124:39890] [pid 1947976] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDI1l2ZG8SCui5i4x04YgACmFE"]
[Sun Nov 09 09:01:14 2025] [fnaluxury.com] [error] [client 44.221.227.90:2793] [pid 1947976] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDI2l2ZG8SCui5i4x04cQACmIw"]
[Sun Nov 09 09:01:18 2025] [fnaluxury.com] [error] [client 34.202.88.37:32281] [pid 1947976] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDI3l2ZG8SCui5i4x04fAACmFw"]
[Sun Nov 09 09:01:21 2025] [fnaluxury.com] [error] [client 52.54.95.127:22480] [pid 1947976] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDI4V2ZG8SCui5i4x04iAACmLU"]
[Sun Nov 09 09:01:26 2025] [fnaluxury.com] [error] [client 54.235.172.108:53639] [pid 1947976] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDI5l2ZG8SCui5i4x04zQACmDE"]
[Sun Nov 09 09:01:29 2025] [fnaluxury.com] [error] [client 54.90.244.132:15662] [pid 1947976] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDI6V2ZG8SCui5i4x045wACmF0"]
[Sun Nov 09 09:01:34 2025] [fnaluxury.com] [error] [client 44.214.19.8:7363] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDI7l2ZG8SCui5i4x05CwACmFY"]
[Sun Nov 09 09:01:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:60875] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDI712ZG8SCui5i4x05EQKYnz0"]
[Sun Nov 09 09:01:38 2025] [fnaluxury.com] [error] [client 52.71.218.25:20664] [pid 1947976] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDI8l2ZG8SCui5i4x05HwACmFU"]
[Sun Nov 09 09:01:42 2025] [fnaluxury.com] [error] [client 54.221.203.24:41569] [pid 1947976] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDI9l2ZG8SCui5i4x05QQACmIg"]
[Sun Nov 09 09:01:46 2025] [fnaluxury.com] [error] [client 54.89.90.224:47592] [pid 1947976] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDI-l2ZG8SCui5i4x05XgACmCs"]
[Sun Nov 09 09:01:49 2025] [fnaluxury.com] [error] [client 23.23.180.225:22327] [pid 1947976] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDI_V2ZG8SCui5i4x05hwACmFM"]
[Sun Nov 09 09:01:54 2025] [fnaluxury.com] [error] [client 44.213.202.136:1450] [pid 1947976] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDJAl2ZG8SCui5i4x05lAACmJk"]
[Sun Nov 09 09:01:58 2025] [fnaluxury.com] [error] [client 35.169.119.108:61146] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDJBl2ZG8SCui5i4x05rQACmL0"]
[Sun Nov 09 09:01:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:41604] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/limits.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJBl2ZG8SCui5i4x05rwKYnkk"]
[Sun Nov 09 09:01:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:41604] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJBl2ZG8SCui5i4x05rwKYnkk"]
[Sun Nov 09 09:02:02 2025] [fnaluxury.com] [error] [client 98.82.107.102:63111] [pid 1947976] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJCl2ZG8SCui5i4x05ugACmIU"]
[Sun Nov 09 09:02:06 2025] [fnaluxury.com] [error] [client 3.211.105.134:28913] [pid 1947976] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJDl2ZG8SCui5i4x051AACmEA"]
[Sun Nov 09 09:02:10 2025] [fnaluxury.com] [error] [client 52.200.93.170:55458] [pid 1947976] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJEl2ZG8SCui5i4x058gACmLk"]
[Sun Nov 09 09:02:13 2025] [fnaluxury.com] [error] [client 44.195.145.102:29371] [pid 1947976] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJFV2ZG8SCui5i4x06BgACmK0"]
[Sun Nov 09 09:02:18 2025] [fnaluxury.com] [error] [client 52.71.46.142:28882] [pid 1947976] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJGl2ZG8SCui5i4x06LwACmLQ"]
[Sun Nov 09 09:02:21 2025] [fnaluxury.com] [error] [client 35.169.119.108:5381] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJHV2ZG8SCui5i4x06RQACmB4"]
[Sun Nov 09 09:02:26 2025] [fnaluxury.com] [error] [client 35.169.119.108:9206] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDJIV2ZG8SCui5i4x06TQACmFA"]
[Sun Nov 09 09:02:30 2025] [fnaluxury.com] [error] [client 52.73.6.26:57458] [pid 1947976] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefrvofj4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDJJl2ZG8SCui5i4x06WAACmC0"]
[Sun Nov 09 09:02:38 2025] [fnaluxury.com] [error] [client 3.213.106.226:51417] [pid 1947976] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJLl2ZG8SCui5i4x06bQACmBw"]
[Sun Nov 09 09:02:42 2025] [fnaluxury.com] [error] [client 44.207.69.106:19068] [pid 1947976] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJMl2ZG8SCui5i4x06cgACmOA"]
[Sun Nov 09 09:02:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:43087] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJNF2ZG8SCui5i4x06fQKYv5I"]
[Sun Nov 09 09:02:46 2025] [fnaluxury.com] [error] [client 52.2.83.227:1497] [pid 1947976] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJNl2ZG8SCui5i4x06hQACmFs"]
[Sun Nov 09 09:02:49 2025] [fnaluxury.com] [error] [client 3.220.70.171:14843] [pid 1947976] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJOV2ZG8SCui5i4x06iwACmIo"]
[Sun Nov 09 09:02:54 2025] [fnaluxury.com] [error] [client 3.217.171.106:12707] [pid 1947976] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJPl2ZG8SCui5i4x06lwACmN4"]
[Sun Nov 09 09:02:58 2025] [fnaluxury.com] [error] [client 100.29.34.97:54747] [pid 1947976] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJQl2ZG8SCui5i4x06nQACmB8"]
[Sun Nov 09 09:03:02 2025] [fnaluxury.com] [error] [client 35.169.240.53:46294] [pid 1947976] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJRl2ZG8SCui5i4x06qAACmDw"]
[Sun Nov 09 09:03:06 2025] [fnaluxury.com] [error] [client 3.222.85.38:26042] [pid 1947976] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDJSl2ZG8SCui5i4x06sgACmFQ"]
[Sun Nov 09 09:03:09 2025] [fnaluxury.com] [error] [client 52.7.33.248:40238] [pid 1947976] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDJTV2ZG8SCui5i4x06uQACmGc"]
[Sun Nov 09 09:03:13 2025] [fnaluxury.com] [error] [client 52.45.92.83:39595] [pid 1947976] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJUV2ZG8SCui5i4x06vwACmFo"]
[Sun Nov 09 09:03:17 2025] [fnaluxury.com] [error] [client 35.173.38.202:47654] [pid 1947976] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDJVV2ZG8SCui5i4x06yQACmJM"]
[Sun Nov 09 09:03:22 2025] [fnaluxury.com] [error] [client 34.225.87.80:41691] [pid 1947976] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJWl2ZG8SCui5i4x061AACmLY"]
[Sun Nov 09 09:03:25 2025] [fnaluxury.com] [error] [client 54.166.126.132:39033] [pid 1947976] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJXV2ZG8SCui5i4x063wACmI8"]
[Sun Nov 09 09:03:29 2025] [fnaluxury.com] [error] [client 100.28.49.152:42143] [pid 1947976] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJYV2ZG8SCui5i4x065QACmM0"]
[Sun Nov 09 09:03:33 2025] [fnaluxury.com] [error] [client 54.84.169.196:62655] [pid 1947976] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJZV2ZG8SCui5i4x067QACmDU"]
[Sun Nov 09 09:03:38 2025] [fnaluxury.com] [error] [client 44.221.105.234:50806] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJal2ZG8SCui5i4x068wACmB4"]
[Sun Nov 09 09:03:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:23869] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/useradd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJa12ZG8SCui5i4x069QKYxaI"]
[Sun Nov 09 09:03:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:23869] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJa12ZG8SCui5i4x069QKYxaI"]
[Sun Nov 09 09:03:42 2025] [fnaluxury.com] [error] [client 3.217.82.254:17444] [pid 1947976] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJbl2ZG8SCui5i4x06_AACmDw"]
[Sun Nov 09 09:03:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:23869] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDJcF2ZG8SCui5i4x06_wKYOqw"]
[Sun Nov 09 09:03:46 2025] [fnaluxury.com] [error] [client 52.2.191.202:5185] [pid 1947976] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJcl2ZG8SCui5i4x07AQACmME"]
[Sun Nov 09 09:03:49 2025] [fnaluxury.com] [error] [client 44.214.19.8:43833] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJdV2ZG8SCui5i4x07DQACmBk"]
[Sun Nov 09 09:03:53 2025] [fnaluxury.com] [error] [client 50.19.221.48:37113] [pid 1947976] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJeV2ZG8SCui5i4x07FQACmOE"]
[Sun Nov 09 09:03:57 2025] [fnaluxury.com] [error] [client 100.29.160.53:45231] [pid 1947976] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJfV2ZG8SCui5i4x07JAACmGY"]
[Sun Nov 09 09:04:01 2025] [fnaluxury.com] [error] [client 54.204.12.115:49668] [pid 1947976] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJgV2ZG8SCui5i4x07SQACmLY"]
[Sun Nov 09 09:04:05 2025] [fnaluxury.com] [error] [client 44.195.50.71:4346] [pid 1947976] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDJhV2ZG8SCui5i4x07WwACmMs"]
[Sun Nov 09 09:04:10 2025] [fnaluxury.com] [error] [client 44.208.223.68:15377] [pid 1947976] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJil2ZG8SCui5i4x07bgACmEQ"]
[Sun Nov 09 09:04:14 2025] [fnaluxury.com] [error] [client 44.223.116.149:17011] [pid 1947976] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDJjl2ZG8SCui5i4x07hQACmFk"]
[Sun Nov 09 09:04:17 2025] [fnaluxury.com] [error] [client 3.224.104.67:53737] [pid 1947976] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJkV2ZG8SCui5i4x07lQACmKE"]
[Sun Nov 09 09:04:17 2025] [fnaluxury.com] [error] [client 3.224.104.67:53737] [pid 1947976] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJkV2ZG8SCui5i4x07lQACmKE"]
[Sun Nov 09 09:04:22 2025] [fnaluxury.com] [error] [client 54.210.152.179:43052] [pid 1947976] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJll2ZG8SCui5i4x07rAACmJE"]
[Sun Nov 09 09:04:25 2025] [fnaluxury.com] [error] [client 54.84.169.196:16055] [pid 1947976] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJmV2ZG8SCui5i4x07vQACmO0"]
[Sun Nov 09 09:04:30 2025] [fnaluxury.com] [error] [client 3.94.156.104:14401] [pid 1947976] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJnl2ZG8SCui5i4x07zgACmO4"]
[Sun Nov 09 09:04:33 2025] [fnaluxury.com] [error] [client 23.23.180.225:31719] [pid 1947976] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDJoV2ZG8SCui5i4x072gACmFA"]
[Sun Nov 09 09:04:38 2025] [fnaluxury.com] [error] [client 52.44.229.124:29541] [pid 1947976] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJpl2ZG8SCui5i4x076QACmGw"]
[Sun Nov 09 09:04:42 2025] [fnaluxury.com] [error] [client 3.214.176.44:15084] [pid 1947976] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJql2ZG8SCui5i4x08FAACmOA"]
[Sun Nov 09 09:04:46 2025] [fnaluxury.com] [error] [client 44.216.172.204:42429] [pid 1947976] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDJrl2ZG8SCui5i4x08QQACmM0"]
[Sun Nov 09 09:04:50 2025] [fnaluxury.com] [error] [client 44.221.37.41:21200] [pid 1947976] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyse/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJsl2ZG8SCui5i4x08ZQACmDw"]
[Sun Nov 09 09:04:54 2025] [fnaluxury.com] [error] [client 54.164.106.236:22146] [pid 1947976] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJtl2ZG8SCui5i4x08jAACmHo"]
[Sun Nov 09 09:04:57 2025] [fnaluxury.com] [error] [client 52.22.64.232:45266] [pid 1947976] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:db/subsystem/devices/device:ec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJuV2ZG8SCui5i4x08sAACmGI"]
[Sun Nov 09 09:05:02 2025] [fnaluxury.com] [error] [client 3.208.146.193:37166] [pid 1947976] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyab/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJvl2ZG8SCui5i4x08wwACmNU"]
[Sun Nov 09 09:05:06 2025] [fnaluxury.com] [error] [client 44.206.65.8:61380] [pid 1947976] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJwl2ZG8SCui5i4x08yQACmCQ"]
[Sun Nov 09 09:05:10 2025] [fnaluxury.com] [error] [client 100.29.107.38:35635] [pid 1947976] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJxl2ZG8SCui5i4x081AACmDs"]
[Sun Nov 09 09:05:14 2025] [fnaluxury.com] [error] [client 34.194.95.99:36258] [pid 1947976] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttynull/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJyl2ZG8SCui5i4x083QACmDQ"]
[Sun Nov 09 09:05:18 2025] [fnaluxury.com] [error] [client 18.205.91.101:22800] [pid 1947976] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJzl2ZG8SCui5i4x086AACmBg"]
[Sun Nov 09 09:05:21 2025] [fnaluxury.com] [error] [client 18.206.47.187:17551] [pid 1947976] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJ0V2ZG8SCui5i4x087QACmLk"]
[Sun Nov 09 09:05:25 2025] [fnaluxury.com] [error] [client 52.2.58.41:58751] [pid 1947976] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJ1V2ZG8SCui5i4x089wACmHI"]
[Sun Nov 09 09:05:30 2025] [fnaluxury.com] [error] [client 98.83.10.183:4934] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJ2l2ZG8SCui5i4x08_AACmGY"]
[Sun Nov 09 09:05:34 2025] [fnaluxury.com] [error] [client 52.2.58.41:22740] [pid 1947976] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDJ3l2ZG8SCui5i4x09CwACmKg"]
[Sun Nov 09 09:05:38 2025] [fnaluxury.com] [error] [client 35.170.205.140:34556] [pid 1947976] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyre/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJ4l2ZG8SCui5i4x09FgACmIU"]
[Sun Nov 09 09:05:42 2025] [fnaluxury.com] [error] [client 23.23.137.202:41028] [pid 1947976] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDJ5l2ZG8SCui5i4x09IAACmLI"]
[Sun Nov 09 09:05:46 2025] [fnaluxury.com] [error] [client 44.207.252.58:56786] [pid 1947976] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDJ6l2ZG8SCui5i4x09LQACmOg"]
[Sun Nov 09 09:05:49 2025] [fnaluxury.com] [error] [client 44.209.187.99:16235] [pid 1947976] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJ7V2ZG8SCui5i4x09RQACmEw"]
[Sun Nov 09 09:05:57 2025] [fnaluxury.com] [error] [client 44.196.118.6:33903] [pid 1947976] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJ9V2ZG8SCui5i4x09ggACmL8"]
[Sun Nov 09 09:06:01 2025] [fnaluxury.com] [error] [client 18.235.81.246:20290] [pid 1947976] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDJ-V2ZG8SCui5i4x09ngACmOQ"]
[Sun Nov 09 09:06:06 2025] [fnaluxury.com] [error] [client 35.174.141.243:11278] [pid 1947976] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDJ_l2ZG8SCui5i4x09vQACmDE"]
[Sun Nov 09 09:06:10 2025] [fnaluxury.com] [error] [client 54.83.56.1:32135] [pid 1947976] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKAl2ZG8SCui5i4x09zgACmHg"]
[Sun Nov 09 09:06:13 2025] [fnaluxury.com] [error] [client 52.204.37.237:1162] [pid 1947976] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKBV2ZG8SCui5i4x091QACmD0"]
[Sun Nov 09 09:06:17 2025] [fnaluxury.com] [error] [client 35.169.119.108:33815] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKCV2ZG8SCui5i4x093QACmOI"]
[Sun Nov 09 09:06:22 2025] [fnaluxury.com] [error] [client 54.163.169.168:28561] [pid 1947976] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKDl2ZG8SCui5i4x095QACmGE"]
[Sun Nov 09 09:06:26 2025] [fnaluxury.com] [error] [client 3.229.164.203:45879] [pid 1947976] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKEl2ZG8SCui5i4x097QACmOA"]
[Sun Nov 09 09:06:29 2025] [fnaluxury.com] [error] [client 34.231.181.240:49884] [pid 1947976] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDKFV2ZG8SCui5i4x099QACmMI"]
[Sun Nov 09 09:06:33 2025] [fnaluxury.com] [error] [client 35.173.18.61:23730] [pid 1947976] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttynull/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKGV2ZG8SCui5i4x09-wACmIU"]
[Sun Nov 09 09:06:38 2025] [fnaluxury.com] [error] [client 3.232.39.98:54283] [pid 1947976] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKHl2ZG8SCui5i4x0-BAACmNo"]
[Sun Nov 09 09:06:41 2025] [fnaluxury.com] [error] [client 23.20.178.124:6821] [pid 1947976] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDKIV2ZG8SCui5i4x0-DAACmEc"]
[Sun Nov 09 09:06:45 2025] [fnaluxury.com] [error] [client 34.199.252.22:39375] [pid 1947976] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypa/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKJV2ZG8SCui5i4x0-EwACmDQ"]
[Sun Nov 09 09:06:49 2025] [fnaluxury.com] [error] [client 18.205.127.11:39960] [pid 1947976] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKKV2ZG8SCui5i4x0-FwACmFI"]
[Sun Nov 09 09:06:54 2025] [fnaluxury.com] [error] [client 54.84.161.62:54768] [pid 1947976] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKLl2ZG8SCui5i4x0-HQACmFk"]
[Sun Nov 09 09:06:57 2025] [fnaluxury.com] [error] [client 44.216.172.204:26984] [pid 1947976] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKMV2ZG8SCui5i4x0-IwACmLM"]
[Sun Nov 09 09:07:02 2025] [fnaluxury.com] [error] [client 35.171.117.160:26117] [pid 1947976] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKNV2ZG8SCui5i4x0-KAACmF8"]
[Sun Nov 09 09:07:05 2025] [fnaluxury.com] [error] [client 18.215.112.101:49449] [pid 1947976] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKOV2ZG8SCui5i4x0-LAACmIc"]
[Sun Nov 09 09:07:10 2025] [fnaluxury.com] [error] [client 54.225.181.161:50194] [pid 1947976] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDKPl2ZG8SCui5i4x0-MQACmFo"]
[Sun Nov 09 09:07:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:11777] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:fileloc: /etc/X11/Xsession"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDKQV2ZG8SCui5i4x0-NgKYrEM"]
[Sun Nov 09 09:07:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:11777] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDKQV2ZG8SCui5i4x0-NgKYrEM"]
[Sun Nov 09 09:07:13 2025] [fnaluxury.com] [error] [client 34.239.85.139:27805] [pid 1947976] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDKQV2ZG8SCui5i4x0-OQACmHA"]
[Sun Nov 09 09:07:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:11777] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/pollinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDKRF2ZG8SCui5i4x0-PAKYsUg"]
[Sun Nov 09 09:07:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:11777] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDKRF2ZG8SCui5i4x0-PAKYsUg"]
[Sun Nov 09 09:07:18 2025] [fnaluxury.com] [error] [client 44.217.177.142:59005] [pid 1947976] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKRl2ZG8SCui5i4x0-QAACmKo"]
[Sun Nov 09 09:07:22 2025] [fnaluxury.com] [error] [client 3.217.171.106:2395] [pid 1947976] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKSV2ZG8SCui5i4x0-SwACmJ4"]
[Sun Nov 09 09:07:29 2025] [fnaluxury.com] [error] [client 98.83.177.42:9568] [pid 1947976] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKUV2ZG8SCui5i4x0-ZwACmCs"]
[Sun Nov 09 09:07:33 2025] [fnaluxury.com] [error] [client 3.215.59.93:18264] [pid 1947976] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKVV2ZG8SCui5i4x0-dAACmCg"]
[Sun Nov 09 09:07:37 2025] [fnaluxury.com] [error] [client 3.229.95.193:50058] [pid 1947976] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKWV2ZG8SCui5i4x0-fQACmEg"]
[Sun Nov 09 09:07:41 2025] [fnaluxury.com] [error] [client 34.224.132.215:49796] [pid 1947976] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKXV2ZG8SCui5i4x0-hQACmNM"]
[Sun Nov 09 09:07:45 2025] [fnaluxury.com] [error] [client 35.171.117.160:17214] [pid 1947976] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDKYV2ZG8SCui5i4x0-iwACmDA"]
[Sun Nov 09 09:07:50 2025] [fnaluxury.com] [error] [client 44.212.232.231:57428] [pid 1947976] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDKZl2ZG8SCui5i4x0-mAACmOI"]
[Sun Nov 09 09:07:53 2025] [fnaluxury.com] [error] [client 54.84.147.79:51027] [pid 1947976] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKaV2ZG8SCui5i4x0-oAACmBw"]
[Sun Nov 09 09:07:57 2025] [fnaluxury.com] [error] [client 34.205.170.13:21499] [pid 1947976] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKbV2ZG8SCui5i4x0-pQACmE0"]
[Sun Nov 09 09:08:01 2025] [fnaluxury.com] [error] [client 3.218.103.254:8885] [pid 1947976] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef9SLuox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDKcV2ZG8SCui5i4x0-qQACmMI"]
[Sun Nov 09 09:08:05 2025] [fnaluxury.com] [error] [client 34.236.135.14:51312] [pid 1947976] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKdV2ZG8SCui5i4x0-rwACmN0"]
[Sun Nov 09 09:08:11 2025] [fnaluxury.com] [error] [client 54.87.95.7:8973] [pid 1947976] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKe12ZG8SCui5i4x0-twACmNE"]
[Sun Nov 09 09:08:14 2025] [fnaluxury.com] [error] [client 44.209.35.147:8168] [pid 1947976] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKfl2ZG8SCui5i4x0-wwACmCs"]
[Sun Nov 09 09:08:18 2025] [fnaluxury.com] [error] [client 44.194.139.149:59938] [pid 1947976] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKgl2ZG8SCui5i4x0-yQACmDM"]
[Sun Nov 09 09:08:22 2025] [fnaluxury.com] [error] [client 98.84.184.80:47867] [pid 1947976] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKhl2ZG8SCui5i4x0_QAACmME"]
[Sun Nov 09 09:08:27 2025] [fnaluxury.com] [error] [client 3.218.35.239:12958] [pid 1947976] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKi12ZG8SCui5i4x0_XQACmCY"]
[Sun Nov 09 09:08:30 2025] [fnaluxury.com] [error] [client 34.203.111.15:4040] [pid 1947976] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKjl2ZG8SCui5i4x0_YwACmIw"]
[Sun Nov 09 09:08:34 2025] [fnaluxury.com] [error] [client 44.207.252.58:54348] [pid 1947976] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDKkl2ZG8SCui5i4x0_aQACmJg"]
[Sun Nov 09 09:08:38 2025] [fnaluxury.com] [error] [client 23.21.228.180:8539] [pid 1947976] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKll2ZG8SCui5i4x0_cwACmKM"]
[Sun Nov 09 09:08:42 2025] [fnaluxury.com] [error] [client 54.84.169.196:28677] [pid 1947976] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKml2ZG8SCui5i4x0_egACmKA"]
[Sun Nov 09 09:08:46 2025] [fnaluxury.com] [error] [client 23.23.137.202:52135] [pid 1947976] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKnl2ZG8SCui5i4x0_iQACmLU"]
[Sun Nov 09 09:08:50 2025] [fnaluxury.com] [error] [client 3.218.35.239:6871] [pid 1947976] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKol2ZG8SCui5i4x0_lgACmOM"]
[Sun Nov 09 09:08:55 2025] [fnaluxury.com] [error] [client 34.196.6.199:36901] [pid 1947976] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKp12ZG8SCui5i4x0_wwACmHQ"]
[Sun Nov 09 09:08:58 2025] [fnaluxury.com] [error] [client 34.230.124.21:27593] [pid 1947976] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDKql2ZG8SCui5i4x0_zAACmDo"]
[Sun Nov 09 09:09:03 2025] [fnaluxury.com] [error] [client 184.73.239.35:31872] [pid 1947976] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDKr12ZG8SCui5i4x0_1QACmFE"]
[Sun Nov 09 09:09:07 2025] [fnaluxury.com] [error] [client 23.23.212.212:17855] [pid 1947976] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKs12ZG8SCui5i4x0_3wACmCE"]
[Sun Nov 09 09:09:09 2025] [fnaluxury.com] [error] [client 23.21.227.240:12069] [pid 1947976] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDKtV2ZG8SCui5i4x0_5AACmGE"]
[Sun Nov 09 09:09:15 2025] [fnaluxury.com] [error] [client 54.198.33.233:32616] [pid 1947976] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDKu12ZG8SCui5i4x0_7gACmFs"]
[Sun Nov 09 09:09:18 2025] [fnaluxury.com] [error] [client 52.204.174.139:53251] [pid 1947976] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDKvl2ZG8SCui5i4x0_8QACmMQ"]
[Sun Nov 09 09:09:23 2025] [fnaluxury.com] [error] [client 52.207.47.227:15558] [pid 1947976] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKw12ZG8SCui5i4x0_-AACmLU"]
[Sun Nov 09 09:09:26 2025] [fnaluxury.com] [error] [client 54.87.62.248:24855] [pid 1947976] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDKxl2ZG8SCui5i4x1AAgACmN4"]
[Sun Nov 09 09:09:30 2025] [fnaluxury.com] [error] [client 54.198.33.233:63597] [pid 1947976] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDKyl2ZG8SCui5i4x1AFQACmJQ"]
[Sun Nov 09 09:09:34 2025] [fnaluxury.com] [error] [client 52.54.157.23:34688] [pid 1947976] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDKzl2ZG8SCui5i4x1AHwACmEc"]
[Sun Nov 09 09:09:38 2025] [fnaluxury.com] [error] [client 3.215.221.125:63302] [pid 1947976] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDK0l2ZG8SCui5i4x1AJAACmFU"]
[Sun Nov 09 09:09:46 2025] [fnaluxury.com] [error] [client 34.202.88.37:40992] [pid 1947976] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDK2l2ZG8SCui5i4x1AMQACmOE"]
[Sun Nov 09 09:09:50 2025] [fnaluxury.com] [error] [client 34.196.6.199:31335] [pid 1947976] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDK3l2ZG8SCui5i4x1ANAACmEY"]
[Sun Nov 09 09:10:00 2025] [fnaluxury.com] [error] [client 34.236.135.14:33257] [pid 1947976] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDK6F2ZG8SCui5i4x1APQACmJg"]
[Sun Nov 09 09:10:01 2025] [fnaluxury.com] [error] [client 184.73.68.20:65339] [pid 1947976] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDK6V2ZG8SCui5i4x1AQQACmCE"]
[Sun Nov 09 09:10:06 2025] [fnaluxury.com] [error] [client 52.203.152.231:58676] [pid 1947976] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDK7l2ZG8SCui5i4x1ASgACmBw"]
[Sun Nov 09 09:10:10 2025] [fnaluxury.com] [error] [client 34.239.197.197:25709] [pid 1947976] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDK8l2ZG8SCui5i4x1AVgACmJ0"]
[Sun Nov 09 09:10:14 2025] [fnaluxury.com] [error] [client 18.211.148.239:57376] [pid 1947976] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDK9l2ZG8SCui5i4x1AXwACmLQ"]
[Sun Nov 09 09:10:19 2025] [fnaluxury.com] [error] [client 34.225.24.180:45417] [pid 1947976] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDK-12ZG8SCui5i4x1AZgACmOQ"]
[Sun Nov 09 09:10:22 2025] [fnaluxury.com] [error] [client 44.210.204.255:45190] [pid 1947976] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDK_l2ZG8SCui5i4x1AbAACmO4"]
[Sun Nov 09 09:10:27 2025] [fnaluxury.com] [error] [client 44.215.210.112:36042] [pid 1947976] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLA12ZG8SCui5i4x1AdgACmNg"]
[Sun Nov 09 09:10:31 2025] [fnaluxury.com] [error] [client 35.169.102.85:39774] [pid 1947976] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLB12ZG8SCui5i4x1AgwACmME"]
[Sun Nov 09 09:10:35 2025] [fnaluxury.com] [error] [client 52.200.142.199:50057] [pid 1947976] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLC12ZG8SCui5i4x1AiQACmHY"]
[Sun Nov 09 09:10:38 2025] [fnaluxury.com] [error] [client 44.197.76.210:22802] [pid 1947976] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDLDl2ZG8SCui5i4x1AjAACmL4"]
[Sun Nov 09 09:10:43 2025] [fnaluxury.com] [error] [client 34.196.6.199:28949] [pid 1947976] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLE12ZG8SCui5i4x1AmAACmJg"]
[Sun Nov 09 09:10:47 2025] [fnaluxury.com] [error] [client 98.80.130.239:5256] [pid 1947976] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLF12ZG8SCui5i4x1AoAACmGA"]
[Sun Nov 09 09:10:50 2025] [fnaluxury.com] [error] [client 52.4.229.9:37000] [pid 1947976] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLGl2ZG8SCui5i4x1ApQACmCk"]
[Sun Nov 09 09:10:55 2025] [fnaluxury.com] [error] [client 184.72.84.154:19951] [pid 1947976] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLH12ZG8SCui5i4x1AsAACmLY"]
[Sun Nov 09 09:10:58 2025] [fnaluxury.com] [error] [client 98.82.39.241:16203] [pid 1947976] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLIl2ZG8SCui5i4x1AuAACmMc"]
[Sun Nov 09 09:11:03 2025] [fnaluxury.com] [error] [client 184.73.195.18:12199] [pid 1947976] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDLJ12ZG8SCui5i4x1AxAACmCM"]
[Sun Nov 09 09:11:05 2025] [fnaluxury.com] [error] [client 54.197.102.71:24600] [pid 1947976] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLKV2ZG8SCui5i4x1AyAACmDI"]
[Sun Nov 09 09:11:11 2025] [fnaluxury.com] [error] [client 52.73.142.41:38029] [pid 1947976] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLL12ZG8SCui5i4x1A2AACmGk"]
[Sun Nov 09 09:11:16 2025] [fnaluxury.com] [error] [client 3.212.219.113:57685] [pid 1947976] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDLNF2ZG8SCui5i4x1A-wACmI0"]
[Sun Nov 09 09:11:23 2025] [fnaluxury.com] [error] [client 3.224.215.150:35693] [pid 1947976] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLO12ZG8SCui5i4x1BCgACmMM"]
[Sun Nov 09 09:11:26 2025] [fnaluxury.com] [error] [client 54.147.238.89:23317] [pid 1947976] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLPl2ZG8SCui5i4x1BIQACmGo"]
[Sun Nov 09 09:11:30 2025] [fnaluxury.com] [error] [client 52.204.89.12:57978] [pid 1947976] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDLQl2ZG8SCui5i4x1BLwACmOM"]
[Sun Nov 09 09:11:34 2025] [fnaluxury.com] [error] [client 54.235.172.96:41185] [pid 1947976] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLRl2ZG8SCui5i4x1BNAACmFw"]
[Sun Nov 09 09:11:38 2025] [fnaluxury.com] [error] [client 54.85.7.119:6607] [pid 1947976] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLSl2ZG8SCui5i4x1BOgACmC8"]
[Sun Nov 09 09:11:42 2025] [fnaluxury.com] [error] [client 52.70.123.241:53461] [pid 1947976] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLTl2ZG8SCui5i4x1BRAACmBM"]
[Sun Nov 09 09:11:50 2025] [fnaluxury.com] [error] [client 100.29.160.53:6716] [pid 1947976] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLVl2ZG8SCui5i4x1BaAACmHw"]
[Sun Nov 09 09:11:58 2025] [fnaluxury.com] [error] [client 54.80.73.122:30838] [pid 1947976] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLXl2ZG8SCui5i4x1BegACmJ4"]
[Sun Nov 09 09:12:03 2025] [fnaluxury.com] [error] [client 54.235.125.129:53978] [pid 1947976] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDLY12ZG8SCui5i4x1BgQACmJY"]
[Sun Nov 09 09:12:07 2025] [fnaluxury.com] [error] [client 52.45.77.169:48716] [pid 1947976] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLZ12ZG8SCui5i4x1BiAACmGo"]
[Sun Nov 09 09:12:10 2025] [fnaluxury.com] [error] [client 34.202.88.37:12710] [pid 1947976] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLal2ZG8SCui5i4x1BjQACmBo"]
[Sun Nov 09 09:12:16 2025] [fnaluxury.com] [error] [client 18.207.79.144:48093] [pid 1947976] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLcF2ZG8SCui5i4x1BqQACmCc"]
[Sun Nov 09 09:12:18 2025] [fnaluxury.com] [error] [client 34.239.197.197:60203] [pid 1947976] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLcl2ZG8SCui5i4x1BrAACmDQ"]
[Sun Nov 09 09:12:22 2025] [fnaluxury.com] [error] [client 3.224.205.25:34382] [pid 1947976] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLdl2ZG8SCui5i4x1BswACmC0"]
[Sun Nov 09 09:12:27 2025] [fnaluxury.com] [error] [client 3.213.85.234:47974] [pid 1947976] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLe12ZG8SCui5i4x1BzwACmH8"]
[Sun Nov 09 09:12:30 2025] [fnaluxury.com] [error] [client 54.84.169.196:55349] [pid 1947976] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLfl2ZG8SCui5i4x1B1QACmIA"]
[Sun Nov 09 09:12:35 2025] [fnaluxury.com] [error] [client 18.213.27.222:18866] [pid 1947976] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLg12ZG8SCui5i4x1B6AACmK8"]
[Sun Nov 09 09:12:38 2025] [fnaluxury.com] [error] [client 98.83.10.183:22705] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLhl2ZG8SCui5i4x1CAAACmNY"]
[Sun Nov 09 09:12:42 2025] [fnaluxury.com] [error] [client 3.213.46.222:45544] [pid 1947976] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLil2ZG8SCui5i4x1CCwACmHQ"]
[Sun Nov 09 09:12:46 2025] [fnaluxury.com] [error] [client 184.73.167.217:61625] [pid 1947976] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLjl2ZG8SCui5i4x1CEgACmFk"]
[Sun Nov 09 09:12:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:44464] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/js/imgareaselect/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRDLkV2ZG8SCui5i4x1CGwKYbR8"]
[Sun Nov 09 09:12:57 2025] [fnaluxury.com] [error] [client 52.204.253.129:27813] [pid 1947976] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLmV2ZG8SCui5i4x1CSQACmJU"]
[Sun Nov 09 09:12:57 2025] [fnaluxury.com] [error] [client 3.213.46.222:16594] [pid 1947976] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLmV2ZG8SCui5i4x1CTQACmGw"]
[Sun Nov 09 09:13:07 2025] [fnaluxury.com] [error] [client 44.215.61.66:31298] [pid 1947976] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLo12ZG8SCui5i4x1CnAACmDs"]
[Sun Nov 09 09:13:12 2025] [fnaluxury.com] [error] [client 44.205.180.155:9132] [pid 1947976] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLqF2ZG8SCui5i4x1CzQACmL4"]
[Sun Nov 09 09:13:17 2025] [fnaluxury.com] [error] [client 34.206.249.188:27709] [pid 1947976] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLrV2ZG8SCui5i4x1C_AACmNI"]
[Sun Nov 09 09:13:22 2025] [fnaluxury.com] [error] [client 54.157.99.244:26097] [pid 1947976] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLsl2ZG8SCui5i4x1DJgACmMU"]
[Sun Nov 09 09:13:28 2025] [fnaluxury.com] [error] [client 3.213.85.234:29008] [pid 1947976] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLuF2ZG8SCui5i4x1DYwACmCY"]
[Sun Nov 09 09:13:31 2025] [fnaluxury.com] [error] [client 54.144.185.255:28660] [pid 1947976] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDLu12ZG8SCui5i4x1DmAACmGY"]
[Sun Nov 09 09:13:34 2025] [fnaluxury.com] [error] [client 107.22.208.39:40972] [pid 1947976] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLvl2ZG8SCui5i4x1DtgACmHs"]
[Sun Nov 09 09:13:38 2025] [fnaluxury.com] [error] [client 44.212.106.171:16818] [pid 1947976] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLwl2ZG8SCui5i4x1D6gACmEk"]
[Sun Nov 09 09:13:44 2025] [fnaluxury.com] [error] [client 44.207.207.36:38855] [pid 1947976] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLyF2ZG8SCui5i4x1EEwACmHo"]
[Sun Nov 09 09:13:47 2025] [fnaluxury.com] [error] [client 34.236.185.101:3316] [pid 1947976] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDLy12ZG8SCui5i4x1EIQACmKI"]
[Sun Nov 09 09:13:51 2025] [fnaluxury.com] [error] [client 44.221.227.90:1933] [pid 1947976] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDLz12ZG8SCui5i4x1EMQACmGA"]
[Sun Nov 09 09:13:57 2025] [fnaluxury.com] [error] [client 98.83.177.42:2409] [pid 1947976] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDL1V2ZG8SCui5i4x1EQQACmIo"]
[Sun Nov 09 09:14:00 2025] [fnaluxury.com] [error] [client 100.29.34.97:50971] [pid 1947976] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDL2F2ZG8SCui5i4x1EVAACmKc"]
[Sun Nov 09 09:14:06 2025] [fnaluxury.com] [error] [client 54.90.244.132:57943] [pid 1947976] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDL3l2ZG8SCui5i4x1EaQACmBU"]
[Sun Nov 09 09:14:11 2025] [fnaluxury.com] [error] [client 184.72.84.154:32692] [pid 1947976] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDL412ZG8SCui5i4x1EcwACmG0"]
[Sun Nov 09 09:14:14 2025] [fnaluxury.com] [error] [client 52.44.148.203:30018] [pid 1947976] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDL5l2ZG8SCui5i4x1EegACmBQ"]
[Sun Nov 09 09:14:19 2025] [fnaluxury.com] [error] [client 54.144.185.255:17687] [pid 1947976] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDL612ZG8SCui5i4x1EhAACmIA"]
[Sun Nov 09 09:14:24 2025] [fnaluxury.com] [error] [client 44.214.19.8:62588] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDL8F2ZG8SCui5i4x1EiwACmDc"]
[Sun Nov 09 09:14:26 2025] [fnaluxury.com] [error] [client 23.21.148.226:62522] [pid 1947976] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDL8l2ZG8SCui5i4x1EjwACmGM"]
[Sun Nov 09 09:14:31 2025] [fnaluxury.com] [error] [client 54.197.178.107:19837] [pid 1947976] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDL912ZG8SCui5i4x1EmAACmGY"]
[Sun Nov 09 09:14:38 2025] [fnaluxury.com] [error] [client 34.224.132.215:18456] [pid 1947976] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDL_l2ZG8SCui5i4x1EqgACmHE"]
[Sun Nov 09 09:14:44 2025] [fnaluxury.com] [error] [client 44.223.193.255:27079] [pid 1947976] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDMBF2ZG8SCui5i4x1EsgACmB0"]
[Sun Nov 09 09:14:48 2025] [fnaluxury.com] [error] [client 44.212.145.46:38560] [pid 1947976] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDMCF2ZG8SCui5i4x1EywACmCg"]
[Sun Nov 09 09:14:51 2025] [fnaluxury.com] [error] [client 3.90.73.206:51533] [pid 1947976] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMC12ZG8SCui5i4x1E0gACmFw"]
[Sun Nov 09 09:14:58 2025] [fnaluxury.com] [error] [client 54.197.102.71:8584] [pid 1947976] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMEl2ZG8SCui5i4x1E3AACmEU"]
[Sun Nov 09 09:14:58 2025] [fnaluxury.com] [error] [client 54.243.63.52:8198] [pid 1947976] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMEl2ZG8SCui5i4x1E3wACmFQ"]
[Sun Nov 09 09:15:02 2025] [fnaluxury.com] [error] [client 3.213.213.161:47705] [pid 1947976] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMFl2ZG8SCui5i4x1E5AACmGk"]
[Sun Nov 09 09:15:06 2025] [fnaluxury.com] [error] [client 23.21.175.228:24631] [pid 1947976] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMGl2ZG8SCui5i4x1E7QACmEI"]
[Sun Nov 09 09:15:10 2025] [fnaluxury.com] [error] [client 98.84.60.17:55944] [pid 1947976] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMHl2ZG8SCui5i4x1E8gACmJM"]
[Sun Nov 09 09:15:16 2025] [fnaluxury.com] [error] [client 34.231.181.240:10924] [pid 1947976] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMJF2ZG8SCui5i4x1FAwACmIQ"]
[Sun Nov 09 09:15:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:41125] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/2025/01/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRDMJF2ZG8SCui5i4x1FBAKYbJs"]
[Sun Nov 09 09:15:18 2025] [fnaluxury.com] [error] [client 35.172.125.172:44088] [pid 1947976] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMJl2ZG8SCui5i4x1FBwACmL8"]
[Sun Nov 09 09:15:23 2025] [fnaluxury.com] [error] [client 34.206.249.188:56550] [pid 1947976] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMK12ZG8SCui5i4x1FEQACmMI"]
[Sun Nov 09 09:15:27 2025] [fnaluxury.com] [error] [client 3.221.156.96:31705] [pid 1947976] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDML12ZG8SCui5i4x1FGgACmB8"]
[Sun Nov 09 09:15:34 2025] [fnaluxury.com] [error] [client 54.197.178.107:46005] [pid 1947976] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMNl2ZG8SCui5i4x1FJQACmCA"]
[Sun Nov 09 09:15:35 2025] [fnaluxury.com] [error] [client 52.203.237.170:27933] [pid 1947976] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMN12ZG8SCui5i4x1FKQACmMU"]
[Sun Nov 09 09:15:39 2025] [fnaluxury.com] [error] [client 34.194.233.48:41846] [pid 1947976] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMO12ZG8SCui5i4x1FMQACmE4"]
[Sun Nov 09 09:15:44 2025] [fnaluxury.com] [error] [client 52.21.62.139:33573] [pid 1947976] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMQF2ZG8SCui5i4x1FPgACmHY"]
[Sun Nov 09 09:15:48 2025] [fnaluxury.com] [error] [client 34.194.95.99:6660] [pid 1947976] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMRF2ZG8SCui5i4x1FRgACmOs"]
[Sun Nov 09 09:15:50 2025] [fnaluxury.com] [error] [client 54.225.148.123:9354] [pid 1947976] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMRl2ZG8SCui5i4x1FSQACmF8"]
[Sun Nov 09 09:15:55 2025] [fnaluxury.com] [error] [client 50.16.72.185:41998] [pid 1947976] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMS12ZG8SCui5i4x1FTwACmBQ"]
[Sun Nov 09 09:15:59 2025] [fnaluxury.com] [error] [client 98.84.70.201:45358] [pid 1947976] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMT12ZG8SCui5i4x1FUwACmHM"]
[Sun Nov 09 09:16:03 2025] [fnaluxury.com] [error] [client 44.207.207.36:33622] [pid 1947976] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMU12ZG8SCui5i4x1FWwACmJ8"]
[Sun Nov 09 09:16:10 2025] [fnaluxury.com] [error] [client 3.85.61.56:56050] [pid 1947976] apache2_util.c(271): [client 3.85.61.56] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/.git/config"] [unique_id "aRDMWl2ZG8SCui5i4x1FZQACmE0"]
[Sun Nov 09 09:16:11 2025] [fnaluxury.com] [error] [client 100.29.164.178:25519] [pid 1947976] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.1761404006"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDMW12ZG8SCui5i4x1FaAACmNc"]
[Sun Nov 09 09:16:15 2025] [fnaluxury.com] [error] [client 34.194.14.255:54060] [pid 1947976] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMX12ZG8SCui5i4x1FbgACmMM"]
[Sun Nov 09 09:16:19 2025] [fnaluxury.com] [error] [client 100.28.133.214:16342] [pid 1947976] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMY12ZG8SCui5i4x1FfQACmOk"]
[Sun Nov 09 09:16:22 2025] [fnaluxury.com] [error] [client 50.16.72.185:32550] [pid 1947976] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMZl2ZG8SCui5i4x1FgwACmOc"]
[Sun Nov 09 09:16:26 2025] [fnaluxury.com] [error] [client 3.211.181.86:61567] [pid 1947976] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMal2ZG8SCui5i4x1FigACmNY"]
[Sun Nov 09 09:16:33 2025] [fnaluxury.com] [error] [client 100.29.128.75:8306] [pid 1947976] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMcV2ZG8SCui5i4x1FkwACmC4"]
[Sun Nov 09 09:16:38 2025] [fnaluxury.com] [error] [client 52.45.29.57:31473] [pid 1947976] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDMdl2ZG8SCui5i4x1FrwACmBg"]
[Sun Nov 09 09:16:42 2025] [fnaluxury.com] [error] [client 52.200.58.199:34779] [pid 1947976] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMel2ZG8SCui5i4x1FswACmFY"]
[Sun Nov 09 09:16:47 2025] [fnaluxury.com] [error] [client 54.221.203.24:14390] [pid 1947976] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMf12ZG8SCui5i4x1FwwACmJk"]
[Sun Nov 09 09:16:50 2025] [fnaluxury.com] [error] [client 52.205.113.104:11436] [pid 1947976] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDMgl2ZG8SCui5i4x1FyAACmOA"]
[Sun Nov 09 09:16:54 2025] [fnaluxury.com] [error] [client 44.209.35.147:53885] [pid 1947976] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMhl2ZG8SCui5i4x1F0AACmC0"]
[Sun Nov 09 09:16:59 2025] [fnaluxury.com] [error] [client 100.29.164.178:59895] [pid 1947976] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMi12ZG8SCui5i4x1F7QACmKQ"]
[Sun Nov 09 09:17:02 2025] [fnaluxury.com] [error] [client 50.17.193.48:63748] [pid 1947976] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMjl2ZG8SCui5i4x1F9AACmNo"]
[Sun Nov 09 09:17:08 2025] [fnaluxury.com] [error] [client 18.232.12.157:36995] [pid 1947976] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMlF2ZG8SCui5i4x1GDgACmBU"]
[Sun Nov 09 09:17:10 2025] [fnaluxury.com] [error] [client 35.169.240.53:49162] [pid 1947976] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMll2ZG8SCui5i4x1GIQACmMA"]
[Sun Nov 09 09:17:15 2025] [fnaluxury.com] [error] [client 18.235.81.246:62683] [pid 1947976] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMm12ZG8SCui5i4x1GPwACmBw"]
[Sun Nov 09 09:17:18 2025] [fnaluxury.com] [error] [client 3.213.85.234:48970] [pid 1947976] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMnl2ZG8SCui5i4x1GWAACmDg"]
[Sun Nov 09 09:17:22 2025] [fnaluxury.com] [error] [client 23.23.137.202:25205] [pid 1947976] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMol2ZG8SCui5i4x1GegACmNY"]
[Sun Nov 09 09:17:26 2025] [fnaluxury.com] [error] [client 3.93.211.16:35637] [pid 1947976] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMpl2ZG8SCui5i4x1GlwACmEk"]
[Sun Nov 09 09:17:30 2025] [fnaluxury.com] [error] [client 52.205.113.104:8560] [pid 1947976] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMql2ZG8SCui5i4x1GrwACmII"]
[Sun Nov 09 09:17:36 2025] [fnaluxury.com] [error] [client 44.195.145.102:13948] [pid 1947976] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDMr12ZG8SCui5i4x1G0gACmDA"]
[Sun Nov 09 09:17:39 2025] [fnaluxury.com] [error] [client 23.21.250.48:20290] [pid 1947976] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMsl2ZG8SCui5i4x1G5AACmNc"]
[Sun Nov 09 09:17:43 2025] [fnaluxury.com] [error] [client 98.82.63.147:15963] [pid 1947976] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMt12ZG8SCui5i4x1G8QACmN8"]
[Sun Nov 09 09:17:48 2025] [fnaluxury.com] [error] [client 44.205.180.155:59535] [pid 1947976] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDMvF2ZG8SCui5i4x1G-QACmCw"]
[Sun Nov 09 09:17:50 2025] [fnaluxury.com] [error] [client 98.82.63.147:33972] [pid 1947976] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDMvl2ZG8SCui5i4x1G_AACmNw"]
[Sun Nov 09 09:17:54 2025] [fnaluxury.com] [error] [client 52.203.237.170:44095] [pid 1947976] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDMwl2ZG8SCui5i4x1HAwACmEc"]
[Sun Nov 09 09:18:00 2025] [fnaluxury.com] [error] [client 54.204.62.163:39128] [pid 1947976] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDMyF2ZG8SCui5i4x1HCwACmD4"]
[Sun Nov 09 09:18:03 2025] [fnaluxury.com] [error] [client 35.171.117.160:25714] [pid 1947976] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDMy12ZG8SCui5i4x1HEQACmFc"]
[Sun Nov 09 09:18:08 2025] [fnaluxury.com] [error] [client 44.218.170.184:21409] [pid 1947976] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM0F2ZG8SCui5i4x1HGgACmEk"]
[Sun Nov 09 09:18:12 2025] [fnaluxury.com] [error] [client 34.195.60.66:37872] [pid 1947976] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDM1F2ZG8SCui5i4x1HHwACmGQ"]
[Sun Nov 09 09:18:15 2025] [fnaluxury.com] [error] [client 44.221.105.234:9816] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM112ZG8SCui5i4x1HKwACmJw"]
[Sun Nov 09 09:18:22 2025] [fnaluxury.com] [error] [client 34.194.95.99:17128] [pid 1947976] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM3l2ZG8SCui5i4x1HOQACmKE"]
[Sun Nov 09 09:18:22 2025] [fnaluxury.com] [error] [client 3.220.148.166:62271] [pid 1947976] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM3l2ZG8SCui5i4x1HOgACmHI"]
[Sun Nov 09 09:18:26 2025] [fnaluxury.com] [error] [client 98.84.200.43:28988] [pid 1947976] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM4l2ZG8SCui5i4x1HPQACmOI"]
[Sun Nov 09 09:18:32 2025] [fnaluxury.com] [error] [client 54.84.161.62:43340] [pid 1947976] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDM6F2ZG8SCui5i4x1HRQACmH8"]
[Sun Nov 09 09:18:35 2025] [fnaluxury.com] [error] [client 54.235.172.108:21483] [pid 1947976] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDM612ZG8SCui5i4x1HSQACmBw"]
[Sun Nov 09 09:18:39 2025] [fnaluxury.com] [error] [client 98.82.63.147:34256] [pid 1947976] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM712ZG8SCui5i4x1HUAACmOw"]
[Sun Nov 09 09:18:43 2025] [fnaluxury.com] [error] [client 52.44.229.124:4205] [pid 1947976] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDM812ZG8SCui5i4x1HVwACmFw"]
[Sun Nov 09 09:18:46 2025] [fnaluxury.com] [error] [client 3.214.176.44:15317] [pid 1947976] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM9l2ZG8SCui5i4x1HWgACmI8"]
[Sun Nov 09 09:18:53 2025] [fnaluxury.com] [error] [client 35.171.141.42:4590] [pid 1947976] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDM_V2ZG8SCui5i4x1HaQACmDU"]
[Sun Nov 09 09:18:54 2025] [fnaluxury.com] [error] [client 3.94.40.182:23259] [pid 1947976] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDM_l2ZG8SCui5i4x1HbAACmB8"]
[Sun Nov 09 09:19:00 2025] [fnaluxury.com] [error] [client 18.205.91.101:1567] [pid 1947976] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNBF2ZG8SCui5i4x1HcwACmFM"]
[Sun Nov 09 09:19:02 2025] [fnaluxury.com] [error] [client 54.157.84.74:47174] [pid 1947976] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNBl2ZG8SCui5i4x1HdwACmHs"]
[Sun Nov 09 09:19:07 2025] [fnaluxury.com] [error] [client 98.82.63.147:27513] [pid 1947976] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDNC12ZG8SCui5i4x1HgQACmMk"]
[Sun Nov 09 09:19:11 2025] [fnaluxury.com] [error] [client 52.3.26.180:48987] [pid 1947976] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDND12ZG8SCui5i4x1HigACmEM"]
[Sun Nov 09 09:19:14 2025] [fnaluxury.com] [error] [client 3.214.176.44:8746] [pid 1947976] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDNEl2ZG8SCui5i4x1HjwACmNQ"]
[Sun Nov 09 09:19:19 2025] [fnaluxury.com] [error] [client 3.229.95.193:45256] [pid 1947976] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDNF12ZG8SCui5i4x1HmgACmIA"]
[Sun Nov 09 09:19:24 2025] [fnaluxury.com] [error] [client 35.169.240.53:29352] [pid 1947976] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNHF2ZG8SCui5i4x1HoQACmGI"]
[Sun Nov 09 09:19:29 2025] [fnaluxury.com] [error] [client 18.232.11.247:41655] [pid 1947976] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNIF2ZG8SCui5i4x1HqgACmIE"]
[Sun Nov 09 09:19:32 2025] [fnaluxury.com] [error] [client 3.215.221.125:58231] [pid 1947976] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNJF2ZG8SCui5i4x1HsQACmBA"]
[Sun Nov 09 09:19:35 2025] [fnaluxury.com] [error] [client 18.207.79.144:1807] [pid 1947976] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNJ12ZG8SCui5i4x1HuAACmOQ"]
[Sun Nov 09 09:19:42 2025] [fnaluxury.com] [error] [client 50.17.193.48:35448] [pid 1947976] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNLl2ZG8SCui5i4x1HwwACmOM"]
[Sun Nov 09 09:19:46 2025] [fnaluxury.com] [error] [client 52.203.65.83:37687] [pid 1947976] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDNMl2ZG8SCui5i4x1H4wACmDE"]
[Sun Nov 09 09:19:51 2025] [fnaluxury.com] [error] [client 3.217.171.106:31059] [pid 1947976] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/device/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNN12ZG8SCui5i4x1IGAACmKs"]
[Sun Nov 09 09:19:55 2025] [fnaluxury.com] [error] [client 52.73.142.41:44455] [pid 1947976] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNO12ZG8SCui5i4x1IOgACmOA"]
[Sun Nov 09 09:20:00 2025] [fnaluxury.com] [error] [client 18.214.238.178:49599] [pid 1947976] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNQF2ZG8SCui5i4x1IqQACmOk"]
[Sun Nov 09 09:20:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:55053] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDNQV2ZG8SCui5i4x1I5wKYHcU"]
[Sun Nov 09 09:20:03 2025] [fnaluxury.com] [error] [client 52.2.191.202:62055] [pid 1947976] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDNQl2ZG8SCui5i4x1I_QACmC8"]
[Sun Nov 09 09:20:07 2025] [fnaluxury.com] [error] [client 44.220.2.97:50315] [pid 1947976] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNR12ZG8SCui5i4x1JRwACmKk"]
[Sun Nov 09 09:20:11 2025] [fnaluxury.com] [error] [client 54.243.63.52:36814] [pid 1947976] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNS12ZG8SCui5i4x1JhwACmBA"]
[Sun Nov 09 09:20:14 2025] [fnaluxury.com] [error] [client 184.73.68.20:42352] [pid 1947976] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNTl2ZG8SCui5i4x1JrAACmLg"]
[Sun Nov 09 09:20:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:55053] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ltrace.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ltrace.conf found within ARGS:fileloc: /etc/ltrace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDNUF2ZG8SCui5i4x1JywKYyUE"]
[Sun Nov 09 09:20:21 2025] [fnaluxury.com] [error] [client 184.73.35.182:11359] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNVV2ZG8SCui5i4x1KDAACmJU"]
[Sun Nov 09 09:20:24 2025] [fnaluxury.com] [error] [client 52.205.113.104:41175] [pid 1947976] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDNWF2ZG8SCui5i4x1KKAACmOw"]
[Sun Nov 09 09:20:27 2025] [fnaluxury.com] [error] [client 52.54.95.127:2679] [pid 1947976] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDNW12ZG8SCui5i4x1KNgACmOQ"]
[Sun Nov 09 09:20:31 2025] [fnaluxury.com] [error] [client 52.6.232.201:29220] [pid 1947976] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNX12ZG8SCui5i4x1KUwACmEA"]
[Sun Nov 09 09:20:34 2025] [fnaluxury.com] [error] [client 52.54.15.103:11758] [pid 1947976] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNYl2ZG8SCui5i4x1KcQACmF0"]
[Sun Nov 09 09:20:38 2025] [fnaluxury.com] [error] [client 44.207.69.106:63811] [pid 1947976] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNZl2ZG8SCui5i4x1KnwACmJ8"]
[Sun Nov 09 09:20:43 2025] [fnaluxury.com] [error] [client 98.83.10.183:14366] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNa12ZG8SCui5i4x1K4AACmNE"]
[Sun Nov 09 09:20:47 2025] [fnaluxury.com] [error] [client 44.220.2.97:21642] [pid 1947976] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNb12ZG8SCui5i4x1LBQACmFc"]
[Sun Nov 09 09:20:51 2025] [fnaluxury.com] [error] [client 3.213.213.161:19139] [pid 1947976] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNc12ZG8SCui5i4x1LKAACmHI"]
[Sun Nov 09 09:20:56 2025] [fnaluxury.com] [error] [client 52.204.71.8:58312] [pid 1947976] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNeF2ZG8SCui5i4x1LOAACmK0"]
[Sun Nov 09 09:21:02 2025] [fnaluxury.com] [error] [client 18.215.77.19:60381] [pid 1947976] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNfl2ZG8SCui5i4x1LQgACmGM"]
[Sun Nov 09 09:21:03 2025] [fnaluxury.com] [error] [client 18.233.24.238:19591] [pid 1947976] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNf12ZG8SCui5i4x1LRQACmL8"]
[Sun Nov 09 09:21:07 2025] [fnaluxury.com] [error] [client 54.83.240.58:40732] [pid 1947976] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNg12ZG8SCui5i4x1LUQACmCs"]
[Sun Nov 09 09:21:11 2025] [fnaluxury.com] [error] [client 34.239.85.139:26579] [pid 1947976] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNh12ZG8SCui5i4x1LXgACmE4"]
[Sun Nov 09 09:21:16 2025] [fnaluxury.com] [error] [client 52.2.4.213:45557] [pid 1947976] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDNjF2ZG8SCui5i4x1LbgACmG8"]
[Sun Nov 09 09:21:19 2025] [fnaluxury.com] [error] [client 54.235.158.162:38272] [pid 1947976] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNj12ZG8SCui5i4x1LdAACmG0"]
[Sun Nov 09 09:21:22 2025] [fnaluxury.com] [error] [client 52.44.174.136:47362] [pid 1947976] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNkl2ZG8SCui5i4x1LfQACmHo"]
[Sun Nov 09 09:21:26 2025] [fnaluxury.com] [error] [client 18.214.138.148:12222] [pid 1947976] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNll2ZG8SCui5i4x1LoQACmDA"]
[Sun Nov 09 09:21:31 2025] [fnaluxury.com] [error] [client 18.232.11.247:6988] [pid 1947976] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNm12ZG8SCui5i4x1LrQACmN8"]
[Sun Nov 09 09:21:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:55053] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDNoV2ZG8SCui5i4x1LwAKYK60"]
[Sun Nov 09 09:21:38 2025] [fnaluxury.com] [error] [client 44.197.76.210:64525] [pid 1947976] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNol2ZG8SCui5i4x1LwgACmNY"]
[Sun Nov 09 09:21:38 2025] [fnaluxury.com] [error] [client 54.156.248.117:23347] [pid 1947976] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNol2ZG8SCui5i4x1LwwACmNk"]
[Sun Nov 09 09:21:43 2025] [fnaluxury.com] [error] [client 18.205.91.101:22826] [pid 1947976] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNp12ZG8SCui5i4x1L3gACmG8"]
[Sun Nov 09 09:21:46 2025] [fnaluxury.com] [error] [client 3.222.190.107:8187] [pid 1947976] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefkAdie2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDNql2ZG8SCui5i4x1L4wACmMk"]
[Sun Nov 09 09:21:51 2025] [fnaluxury.com] [error] [client 52.204.253.129:57494] [pid 1947976] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNr12ZG8SCui5i4x1L6wACmFY"]
[Sun Nov 09 09:21:55 2025] [fnaluxury.com] [error] [client 18.215.24.66:13953] [pid 1947976] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDNs12ZG8SCui5i4x1L9gACmCI"]
[Sun Nov 09 09:22:01 2025] [fnaluxury.com] [error] [client 184.73.35.182:63198] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRDNuV2ZG8SCui5i4x1MBgACmKE"]
[Sun Nov 09 09:22:12 2025] [fnaluxury.com] [error] [client 52.3.156.186:18147] [pid 1947976] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDNxF2ZG8SCui5i4x1MHwACmKc"]
[Sun Nov 09 09:22:14 2025] [fnaluxury.com] [error] [client 98.83.10.183:8067] [pid 1947976] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDNxl2ZG8SCui5i4x1MJQACmOY"]
[Sun Nov 09 09:22:18 2025] [fnaluxury.com] [error] [client 18.214.124.6:63951] [pid 1947976] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDNyl2ZG8SCui5i4x1MLQACmCU"]
[Sun Nov 09 09:22:23 2025] [fnaluxury.com] [error] [client 54.163.169.168:62187] [pid 1947976] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDNz12ZG8SCui5i4x1MOQACmHY"]
[Sun Nov 09 09:22:26 2025] [fnaluxury.com] [error] [client 34.194.226.74:16655] [pid 1947976] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDN0l2ZG8SCui5i4x1MTwACmNQ"]
[Sun Nov 09 09:22:31 2025] [fnaluxury.com] [error] [client 184.73.35.182:61454] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDN112ZG8SCui5i4x1MWQACmGE"]
[Sun Nov 09 09:22:34 2025] [fnaluxury.com] [error] [client 34.236.185.101:34813] [pid 1947976] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDN2l2ZG8SCui5i4x1MYwACmHA"]
[Sun Nov 09 09:22:39 2025] [fnaluxury.com] [error] [client 52.5.232.250:40118] [pid 1947976] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDN312ZG8SCui5i4x1MagACmMo"]
[Sun Nov 09 09:22:42 2025] [fnaluxury.com] [error] [client 52.203.152.231:53294] [pid 1947976] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDN4l2ZG8SCui5i4x1MbgACmIQ"]
[Sun Nov 09 09:22:46 2025] [fnaluxury.com] [error] [client 44.221.37.41:4632] [pid 1947976] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDN5l2ZG8SCui5i4x1MegACmGA"]
[Sun Nov 09 09:22:52 2025] [fnaluxury.com] [error] [client 3.210.223.61:58792] [pid 1947976] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDN7F2ZG8SCui5i4x1MhgACmNw"]
[Sun Nov 09 09:22:54 2025] [fnaluxury.com] [error] [client 23.23.103.31:54784] [pid 1947976] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptmx/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDN7l2ZG8SCui5i4x1MiwACmOY"]
[Sun Nov 09 09:23:00 2025] [fnaluxury.com] [error] [client 18.215.77.19:34442] [pid 1947976] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDN9F2ZG8SCui5i4x1MlwACmHs"]
[Sun Nov 09 09:23:03 2025] [fnaluxury.com] [error] [client 52.204.71.8:65156] [pid 1947976] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/revalidate/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDN912ZG8SCui5i4x1MnAACmNU"]
[Sun Nov 09 09:23:10 2025] [fnaluxury.com] [error] [client 98.84.60.17:64536] [pid 1947976] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDN_l2ZG8SCui5i4x1MogACmEo"]
[Sun Nov 09 09:23:13 2025] [fnaluxury.com] [error] [client 44.207.252.58:56301] [pid 1947976] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOAV2ZG8SCui5i4x1MqAACmF8"]
[Sun Nov 09 09:23:19 2025] [fnaluxury.com] [error] [client 52.4.229.9:53727] [pid 1947976] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOB12ZG8SCui5i4x1MrgACmFk"]
[Sun Nov 09 09:23:22 2025] [fnaluxury.com] [error] [client 3.213.106.226:57579] [pid 1947976] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOCl2ZG8SCui5i4x1MtgACmBQ"]
[Sun Nov 09 09:23:26 2025] [fnaluxury.com] [error] [client 18.211.39.188:18660] [pid 1947976] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDODl2ZG8SCui5i4x1MuwACmKM"]
[Sun Nov 09 09:23:30 2025] [fnaluxury.com] [error] [client 50.19.221.48:60377] [pid 1947976] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef5xEgE0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDOEl2ZG8SCui5i4x1MxAACmH8"]
[Sun Nov 09 09:23:34 2025] [fnaluxury.com] [error] [client 3.235.215.92:7878] [pid 1947976] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOFl2ZG8SCui5i4x1M0QACmDA"]
[Sun Nov 09 09:23:38 2025] [fnaluxury.com] [error] [client 35.169.102.85:41110] [pid 1947976] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOGl2ZG8SCui5i4x1M2AACmFw"]
[Sun Nov 09 09:23:42 2025] [fnaluxury.com] [error] [client 35.170.205.140:48696] [pid 1947976] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOHl2ZG8SCui5i4x1M3wACmLI"]
[Sun Nov 09 09:23:50 2025] [fnaluxury.com] [error] [client 98.82.66.172:44159] [pid 1947976] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOJl2ZG8SCui5i4x1NDwACmDw"]
[Sun Nov 09 09:23:58 2025] [fnaluxury.com] [error] [client 50.19.79.213:62262] [pid 1947976] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDOLl2ZG8SCui5i4x1NOgACmNQ"]
[Sun Nov 09 09:24:04 2025] [fnaluxury.com] [error] [client 107.23.62.75:31658] [pid 1947976] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDONF2ZG8SCui5i4x1NagACmMo"]
[Sun Nov 09 09:24:08 2025] [fnaluxury.com] [error] [client 3.93.253.174:65469] [pid 1947976] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOOF2ZG8SCui5i4x1NgwACmBE"]
[Sun Nov 09 09:24:10 2025] [fnaluxury.com] [error] [client 100.28.44.58:2953] [pid 1947976] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDOOl2ZG8SCui5i4x1NkwACmJQ"]
[Sun Nov 09 09:24:14 2025] [fnaluxury.com] [error] [client 52.23.112.144:56897] [pid 1947976] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOPl2ZG8SCui5i4x1NrQACmCo"]
[Sun Nov 09 09:24:18 2025] [fnaluxury.com] [error] [client 54.197.82.195:47680] [pid 1947976] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOQl2ZG8SCui5i4x1NwgACmD8"]
[Sun Nov 09 09:24:23 2025] [fnaluxury.com] [error] [client 44.196.118.6:24831] [pid 1947976] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOR12ZG8SCui5i4x1N4wACmIA"]
[Sun Nov 09 09:24:26 2025] [fnaluxury.com] [error] [client 34.206.249.188:12039] [pid 1947976] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOSl2ZG8SCui5i4x1N-AACmJ8"]
[Sun Nov 09 09:24:30 2025] [fnaluxury.com] [error] [client 54.159.18.27:29153] [pid 1947976] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOTl2ZG8SCui5i4x1N_QACmIY"]
[Sun Nov 09 09:24:34 2025] [fnaluxury.com] [error] [client 23.22.59.87:16621] [pid 1947976] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOUl2ZG8SCui5i4x1OFwACmOU"]
[Sun Nov 09 09:24:38 2025] [fnaluxury.com] [error] [client 34.227.156.153:13248] [pid 1947976] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOVl2ZG8SCui5i4x1OMQACmOc"]
[Sun Nov 09 09:24:42 2025] [fnaluxury.com] [error] [client 98.84.200.43:43248] [pid 1947976] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOWl2ZG8SCui5i4x1OSQACmOg"]
[Sun Nov 09 09:24:46 2025] [fnaluxury.com] [error] [client 54.157.84.74:57031] [pid 1947976] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOXl2ZG8SCui5i4x1OVQACmFc"]
[Sun Nov 09 09:24:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:31086] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/legacy-widget/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRDOYV2ZG8SCui5i4x1OaAKYbTs"]
[Sun Nov 09 09:24:50 2025] [fnaluxury.com] [error] [client 54.157.99.244:23674] [pid 1947976] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOYl2ZG8SCui5i4x1OagACmD0"]
[Sun Nov 09 09:24:54 2025] [fnaluxury.com] [error] [client 52.44.174.136:61125] [pid 1947976] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDOZl2ZG8SCui5i4x1OdwACmHo"]
[Sun Nov 09 09:24:58 2025] [fnaluxury.com] [error] [client 3.94.40.182:50570] [pid 1947976] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOal2ZG8SCui5i4x1OgwACmDY"]
[Sun Nov 09 09:25:02 2025] [fnaluxury.com] [error] [client 44.206.93.215:33598] [pid 1947976] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDObl2ZG8SCui5i4x1OjAACmK0"]
[Sun Nov 09 09:25:07 2025] [fnaluxury.com] [error] [client 44.220.2.97:23699] [pid 1947976] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDOc12ZG8SCui5i4x1OkgACmJo"]
[Sun Nov 09 09:25:13 2025] [fnaluxury.com] [error] [client 3.212.205.90:5321] [pid 1947976] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOeV2ZG8SCui5i4x1OnwACmGw"]
[Sun Nov 09 09:25:17 2025] [fnaluxury.com] [error] [client 100.28.49.152:51402] [pid 1947976] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOfV2ZG8SCui5i4x1OpQACmMs"]
[Sun Nov 09 09:25:21 2025] [fnaluxury.com] [error] [client 18.213.70.100:52109] [pid 1947976] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDOgV2ZG8SCui5i4x1OqAACmKc"]
[Sun Nov 09 09:25:26 2025] [fnaluxury.com] [error] [client 98.83.72.38:17325] [pid 1947976] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDOhl2ZG8SCui5i4x1OrwACmNk"]
[Sun Nov 09 09:25:31 2025] [fnaluxury.com] [error] [client 44.221.105.234:42286] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOi12ZG8SCui5i4x1OugACmF4"]
[Sun Nov 09 09:25:34 2025] [fnaluxury.com] [error] [client 34.196.237.236:45941] [pid 1947976] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDOjl2ZG8SCui5i4x1OvgACmEs"]
[Sun Nov 09 09:25:38 2025] [fnaluxury.com] [error] [client 52.200.142.199:10905] [pid 1947976] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDOkl2ZG8SCui5i4x1OyAACmBk"]
[Sun Nov 09 09:25:42 2025] [fnaluxury.com] [error] [client 34.231.156.59:63068] [pid 1947976] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefXyiS9X"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDOll2ZG8SCui5i4x1O0AACmEk"]
[Sun Nov 09 09:25:48 2025] [fnaluxury.com] [error] [client 34.192.67.98:34919] [pid 1947976] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOnF2ZG8SCui5i4x1O5gACmH4"]
[Sun Nov 09 09:25:49 2025] [fnaluxury.com] [error] [client 54.163.169.168:45923] [pid 1947976] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOnV2ZG8SCui5i4x1O6QACmOE"]
[Sun Nov 09 09:25:54 2025] [fnaluxury.com] [error] [client 52.7.13.143:47769] [pid 1947976] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOol2ZG8SCui5i4x1O7gACmKI"]
[Sun Nov 09 09:25:57 2025] [fnaluxury.com] [error] [client 3.209.174.110:33845] [pid 1947976] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDOpV2ZG8SCui5i4x1O8wACmGU"]
[Sun Nov 09 09:26:01 2025] [fnaluxury.com] [error] [client 34.238.45.183:41688] [pid 1947976] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOqV2ZG8SCui5i4x1PAQACmLw"]
[Sun Nov 09 09:26:06 2025] [fnaluxury.com] [error] [client 3.213.85.234:15689] [pid 1947976] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDOrl2ZG8SCui5i4x1PBwACmHE"]
[Sun Nov 09 09:26:10 2025] [fnaluxury.com] [error] [client 3.215.59.93:17079] [pid 1947976] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOsl2ZG8SCui5i4x1PDQACmCQ"]
[Sun Nov 09 09:26:14 2025] [fnaluxury.com] [error] [client 34.231.45.47:13104] [pid 1947976] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOtl2ZG8SCui5i4x1PFgACmFM"]
[Sun Nov 09 09:26:18 2025] [fnaluxury.com] [error] [client 54.210.152.179:42514] [pid 1947976] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOul2ZG8SCui5i4x1PHAACmNg"]
[Sun Nov 09 09:26:21 2025] [fnaluxury.com] [error] [client 52.70.123.241:46021] [pid 1947976] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDOvV2ZG8SCui5i4x1PJAACmHs"]
[Sun Nov 09 09:26:26 2025] [fnaluxury.com] [error] [client 34.231.77.232:19542] [pid 1947976] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDOwl2ZG8SCui5i4x1PLgACmFE"]
[Sun Nov 09 09:26:30 2025] [fnaluxury.com] [error] [client 3.230.69.161:56966] [pid 1947976] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRDOxl2ZG8SCui5i4x1PNQACmDI"]
[Sun Nov 09 09:26:34 2025] [fnaluxury.com] [error] [client 54.84.169.196:57608] [pid 1947976] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDOyl2ZG8SCui5i4x1POQACmII"]
[Sun Nov 09 09:26:37 2025] [fnaluxury.com] [error] [client 100.29.160.53:28571] [pid 1947976] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDOzV2ZG8SCui5i4x1PPgACmHo"]
[Sun Nov 09 09:26:42 2025] [fnaluxury.com] [error] [client 52.2.191.202:20081] [pid 1947976] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO0l2ZG8SCui5i4x1PRAACmOE"]
[Sun Nov 09 09:26:46 2025] [fnaluxury.com] [error] [client 34.234.197.175:8081] [pid 1947976] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO1l2ZG8SCui5i4x1PSwACmK4"]
[Sun Nov 09 09:26:49 2025] [fnaluxury.com] [error] [client 44.223.193.255:38895] [pid 1947976] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDO2V2ZG8SCui5i4x1PVAACmMQ"]
[Sun Nov 09 09:26:54 2025] [fnaluxury.com] [error] [client 98.83.226.125:33112] [pid 1947976] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDO3l2ZG8SCui5i4x1PXQACmOU"]
[Sun Nov 09 09:26:58 2025] [fnaluxury.com] [error] [client 3.220.70.171:58548] [pid 1947976] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyed/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO4l2ZG8SCui5i4x1PZwACmHM"]
[Sun Nov 09 09:27:02 2025] [fnaluxury.com] [error] [client 52.44.148.203:48178] [pid 1947976] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO5l2ZG8SCui5i4x1PbQACmLY"]
[Sun Nov 09 09:27:06 2025] [fnaluxury.com] [error] [client 52.3.156.186:47496] [pid 1947976] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDO6l2ZG8SCui5i4x1PdQACmBI"]
[Sun Nov 09 09:27:10 2025] [fnaluxury.com] [error] [client 107.20.181.148:52575] [pid 1947976] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttydb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO7l2ZG8SCui5i4x1PegACmNg"]
[Sun Nov 09 09:27:13 2025] [fnaluxury.com] [error] [client 34.206.193.60:45004] [pid 1947976] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDO8V2ZG8SCui5i4x1PhQACmBk"]
[Sun Nov 09 09:27:17 2025] [fnaluxury.com] [error] [client 18.232.36.1:48595] [pid 1947976] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDO9V2ZG8SCui5i4x1PiwACmEk"]
[Sun Nov 09 09:27:21 2025] [fnaluxury.com] [error] [client 3.223.181.32:2820] [pid 1947976] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO-V2ZG8SCui5i4x1PngACmDc"]
[Sun Nov 09 09:27:26 2025] [fnaluxury.com] [error] [client 50.19.221.48:14947] [pid 1947976] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDO_l2ZG8SCui5i4x1PogACmKM"]
[Sun Nov 09 09:27:34 2025] [fnaluxury.com] [error] [client 52.204.253.129:58228] [pid 1947976] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPBl2ZG8SCui5i4x1PxQACmDg"]
[Sun Nov 09 09:27:37 2025] [fnaluxury.com] [error] [client 54.166.126.132:6762] [pid 1947976] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPCV2ZG8SCui5i4x1PzwACmGo"]
[Sun Nov 09 09:27:42 2025] [fnaluxury.com] [error] [client 18.206.47.187:42573] [pid 1947976] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPDl2ZG8SCui5i4x1P1QACmJY"]
[Sun Nov 09 09:27:46 2025] [fnaluxury.com] [error] [client 3.208.156.9:33759] [pid 1947976] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPEl2ZG8SCui5i4x1P2QACmCQ"]
[Sun Nov 09 09:27:49 2025] [fnaluxury.com] [error] [client 18.214.124.6:48568] [pid 1947976] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPFV2ZG8SCui5i4x1P3gACmB0"]
[Sun Nov 09 09:27:54 2025] [fnaluxury.com] [error] [client 3.221.222.168:38186] [pid 1947976] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPGl2ZG8SCui5i4x1P5QACmCc"]
[Sun Nov 09 09:27:57 2025] [fnaluxury.com] [error] [client 54.147.238.89:55754] [pid 1947976] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPHV2ZG8SCui5i4x1P7AACmEg"]
[Sun Nov 09 09:28:02 2025] [fnaluxury.com] [error] [client 98.83.177.42:6782] [pid 1947976] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPIl2ZG8SCui5i4x1P9QACmDk"]
[Sun Nov 09 09:28:05 2025] [fnaluxury.com] [error] [client 3.208.146.193:40247] [pid 1947976] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPJV2ZG8SCui5i4x1P-QACmBg"]
[Sun Nov 09 09:28:10 2025] [fnaluxury.com] [error] [client 34.236.41.241:22097] [pid 1947976] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPKl2ZG8SCui5i4x1QBQACmL4"]
[Sun Nov 09 09:28:14 2025] [fnaluxury.com] [error] [client 23.21.179.120:65025] [pid 1947976] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPLl2ZG8SCui5i4x1QDgACmOE"]
[Sun Nov 09 09:28:18 2025] [fnaluxury.com] [error] [client 52.200.58.199:65299] [pid 1947976] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPMl2ZG8SCui5i4x1QHAACmDA"]
[Sun Nov 09 09:28:22 2025] [fnaluxury.com] [error] [client 18.209.201.119:4770] [pid 1947976] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDPNl2ZG8SCui5i4x1QJAACmHk"]
[Sun Nov 09 09:28:25 2025] [fnaluxury.com] [error] [client 23.21.250.48:58902] [pid 1947976] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPOV2ZG8SCui5i4x1QLQACmHE"]
[Sun Nov 09 09:28:30 2025] [fnaluxury.com] [error] [client 18.209.201.119:50981] [pid 1947976] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPPl2ZG8SCui5i4x1QWAACmNI"]
[Sun Nov 09 09:28:33 2025] [fnaluxury.com] [error] [client 52.45.29.57:29807] [pid 1947976] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPQV2ZG8SCui5i4x1QXgACmC4"]
[Sun Nov 09 09:28:38 2025] [fnaluxury.com] [error] [client 44.205.180.155:14290] [pid 1947976] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPRV2ZG8SCui5i4x1QaAACmN4"]
[Sun Nov 09 09:28:49 2025] [fnaluxury.com] [error] [client 52.207.47.227:28862] [pid 1947976] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDPUV2ZG8SCui5i4x1QogACmJ4"]
[Sun Nov 09 09:28:53 2025] [fnaluxury.com] [error] [client 23.23.103.31:11657] [pid 1947976] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPVV2ZG8SCui5i4x1QrwACmIQ"]
[Sun Nov 09 09:28:57 2025] [fnaluxury.com] [error] [client 52.3.155.146:17169] [pid 1947976] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPWV2ZG8SCui5i4x1QtAACmIU"]
[Sun Nov 09 09:29:01 2025] [fnaluxury.com] [error] [client 54.225.181.161:9188] [pid 1947976] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPXV2ZG8SCui5i4x1QvQACmJQ"]
[Sun Nov 09 09:29:06 2025] [fnaluxury.com] [error] [client 52.3.104.214:56494] [pid 1947976] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPYl2ZG8SCui5i4x1QxAACmEc"]
[Sun Nov 09 09:29:10 2025] [fnaluxury.com] [error] [client 98.82.38.120:41427] [pid 1947976] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyad/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPZl2ZG8SCui5i4x1QzwACmLk"]
[Sun Nov 09 09:29:13 2025] [fnaluxury.com] [error] [client 54.83.180.239:9596] [pid 1947976] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPaV2ZG8SCui5i4x1Q2gACmO8"]
[Sun Nov 09 09:29:18 2025] [fnaluxury.com] [error] [client 3.209.174.110:13836] [pid 1947976] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPbl2ZG8SCui5i4x1Q4gACmNQ"]
[Sun Nov 09 09:29:21 2025] [fnaluxury.com] [error] [client 44.194.139.149:61523] [pid 1947976] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPcV2ZG8SCui5i4x1Q6gACmL4"]
[Sun Nov 09 09:29:26 2025] [fnaluxury.com] [error] [client 98.82.40.168:14993] [pid 1947976] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPdl2ZG8SCui5i4x1Q9QACmOI"]
[Sun Nov 09 09:29:30 2025] [fnaluxury.com] [error] [client 18.214.124.6:12596] [pid 1947976] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPel2ZG8SCui5i4x1REgACmOU"]
[Sun Nov 09 09:29:33 2025] [fnaluxury.com] [error] [client 54.157.84.74:30566] [pid 1947976] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPfV2ZG8SCui5i4x1RKgACmLQ"]
[Sun Nov 09 09:29:38 2025] [fnaluxury.com] [error] [client 50.16.248.61:5887] [pid 1947976] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPgl2ZG8SCui5i4x1RPQACmME"]
[Sun Nov 09 09:29:41 2025] [fnaluxury.com] [error] [client 44.208.193.63:37606] [pid 1947976] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDPhV2ZG8SCui5i4x1RUgACmGc"]
[Sun Nov 09 09:29:46 2025] [fnaluxury.com] [error] [client 44.217.255.167:50821] [pid 1947976] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPil2ZG8SCui5i4x1RbwACmNQ"]
[Sun Nov 09 09:29:50 2025] [fnaluxury.com] [error] [client 3.221.156.96:39747] [pid 1947976] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPjV2ZG8SCui5i4x1RhgACmGE"]
[Sun Nov 09 09:29:53 2025] [fnaluxury.com] [error] [client 100.28.49.152:39542] [pid 1947976] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPkV2ZG8SCui5i4x1RkQACmMA"]
[Sun Nov 09 09:29:57 2025] [fnaluxury.com] [error] [client 52.22.87.224:35535] [pid 1947976] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPlV2ZG8SCui5i4x1RmgACmGM"]
[Sun Nov 09 09:30:01 2025] [fnaluxury.com] [error] [client 3.235.215.92:22073] [pid 1947976] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPmV2ZG8SCui5i4x1RngACmHw"]
[Sun Nov 09 09:30:05 2025] [fnaluxury.com] [error] [client 52.202.233.37:4125] [pid 1947976] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPnV2ZG8SCui5i4x1RogACmI8"]
[Sun Nov 09 09:30:10 2025] [fnaluxury.com] [error] [client 34.202.88.37:43634] [pid 1947976] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPol2ZG8SCui5i4x1RqQACmOQ"]
[Sun Nov 09 09:30:14 2025] [fnaluxury.com] [error] [client 100.29.107.38:7583] [pid 1947976] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDPpl2ZG8SCui5i4x1RsQACmMs"]
[Sun Nov 09 09:30:18 2025] [fnaluxury.com] [error] [client 54.235.172.108:35112] [pid 1947976] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPql2ZG8SCui5i4x1RuQACmLg"]
[Sun Nov 09 09:30:21 2025] [fnaluxury.com] [error] [client 18.233.24.238:65376] [pid 1947976] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPrV2ZG8SCui5i4x1RwAACmNg"]
[Sun Nov 09 09:30:25 2025] [fnaluxury.com] [error] [client 52.22.87.224:56831] [pid 1947976] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPsV2ZG8SCui5i4x1RxwACmJs"]
[Sun Nov 09 09:30:30 2025] [fnaluxury.com] [error] [client 35.173.18.61:47680] [pid 1947976] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPtl2ZG8SCui5i4x1R0gACmCY"]
[Sun Nov 09 09:30:33 2025] [fnaluxury.com] [error] [client 18.207.79.144:59916] [pid 1947976] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDPuV2ZG8SCui5i4x1R3gACmHo"]
[Sun Nov 09 09:30:38 2025] [fnaluxury.com] [error] [client 52.200.54.136:6455] [pid 1947976] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPvl2ZG8SCui5i4x1R8AACmKo"]
[Sun Nov 09 09:30:42 2025] [fnaluxury.com] [error] [client 18.204.152.114:11989] [pid 1947976] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPwl2ZG8SCui5i4x1R_wACmL0"]
[Sun Nov 09 09:30:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:34614] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDPxF2ZG8SCui5i4x1SAgKY7Zw"]
[Sun Nov 09 09:30:45 2025] [fnaluxury.com] [error] [client 3.222.85.38:48931] [pid 1947976] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDPxV2ZG8SCui5i4x1SBQACmMo"]
[Sun Nov 09 09:30:50 2025] [fnaluxury.com] [error] [client 34.206.212.24:27063] [pid 1947976] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDPyl2ZG8SCui5i4x1SCwACmIU"]
[Sun Nov 09 09:30:54 2025] [fnaluxury.com] [error] [client 18.208.11.93:57663] [pid 1947976] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDPzl2ZG8SCui5i4x1SEwACmMM"]
[Sun Nov 09 09:30:58 2025] [fnaluxury.com] [error] [client 3.219.81.66:42954] [pid 1947976] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyu1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDP0l2ZG8SCui5i4x1SGQACmMc"]
[Sun Nov 09 09:31:02 2025] [fnaluxury.com] [error] [client 34.231.181.240:31192] [pid 1947976] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDP1l2ZG8SCui5i4x1SIAACmCc"]
[Sun Nov 09 09:31:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:34614] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/solid-pop3d.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDP1l2ZG8SCui5i4x1SIQKYR2A"]
[Sun Nov 09 09:31:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:34614] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDP1l2ZG8SCui5i4x1SIQKYR2A"]
[Sun Nov 09 09:31:05 2025] [fnaluxury.com] [error] [client 54.157.99.244:43778] [pid 1947976] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDP2V2ZG8SCui5i4x1SJAACmL8"]
[Sun Nov 09 09:31:06 2025] [fnaluxury.com] [error] [client 216.73.216.80:34614] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDP2V2ZG8SCui5i4x1SJQKYE2Y"]
[Sun Nov 09 09:31:10 2025] [fnaluxury.com] [error] [client 18.213.102.186:4701] [pid 1947976] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDP3l2ZG8SCui5i4x1SKwACmCM"]
[Sun Nov 09 09:31:14 2025] [fnaluxury.com] [error] [client 35.173.18.61:4685] [pid 1947976] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDP4V2ZG8SCui5i4x1SMAACmBk"]
[Sun Nov 09 09:31:17 2025] [fnaluxury.com] [error] [client 52.73.142.41:58979] [pid 1947976] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefQ0r0D5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDP5V2ZG8SCui5i4x1SOgACmBg"]
[Sun Nov 09 09:31:21 2025] [fnaluxury.com] [error] [client 98.82.38.120:42729] [pid 1947976] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDP6V2ZG8SCui5i4x1SRAACmFU"]
[Sun Nov 09 09:31:25 2025] [fnaluxury.com] [error] [client 52.0.41.164:28838] [pid 1947976] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev5.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDP7V2ZG8SCui5i4x1SSgACmIA"]
[Sun Nov 09 09:31:30 2025] [fnaluxury.com] [error] [client 3.210.114.189:42960] [pid 1947976] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDP8l2ZG8SCui5i4x1SUAACmGE"]
[Sun Nov 09 09:31:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:34614] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDP9V2ZG8SCui5i4x1SUgKYfng"]
[Sun Nov 09 09:31:34 2025] [fnaluxury.com] [error] [client 184.73.195.18:32275] [pid 1947976] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDP9l2ZG8SCui5i4x1SVQACmKA"]
[Sun Nov 09 09:31:37 2025] [fnaluxury.com] [error] [client 18.214.138.148:2478] [pid 1947976] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDP-V2ZG8SCui5i4x1SWgACmBw"]
[Sun Nov 09 09:31:43 2025] [fnaluxury.com] [error] [client 3.212.86.97:34594] [pid 1947976] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyse/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDP_12ZG8SCui5i4x1SZQACmDg"]
[Sun Nov 09 09:31:45 2025] [fnaluxury.com] [error] [client 34.206.212.24:10658] [pid 1947976] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttytc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQAV2ZG8SCui5i4x1SaQACmNM"]
[Sun Nov 09 09:31:49 2025] [fnaluxury.com] [error] [client 44.195.145.102:51241] [pid 1947976] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDQBV2ZG8SCui5i4x1SdwACmJY"]
[Sun Nov 09 09:31:54 2025] [fnaluxury.com] [error] [client 54.89.90.224:60006] [pid 1947976] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDQCl2ZG8SCui5i4x1SfwACmD4"]
[Sun Nov 09 09:31:58 2025] [fnaluxury.com] [error] [client 3.213.106.226:10793] [pid 1947976] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQDl2ZG8SCui5i4x1SiAACmDo"]
[Sun Nov 09 09:32:01 2025] [fnaluxury.com] [error] [client 54.159.18.27:51959] [pid 1947976] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQEV2ZG8SCui5i4x1StgACmD8"]
[Sun Nov 09 09:32:06 2025] [fnaluxury.com] [error] [client 44.221.105.234:38541] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQFl2ZG8SCui5i4x1SwwACmFY"]
[Sun Nov 09 09:32:09 2025] [fnaluxury.com] [error] [client 3.213.85.234:8536] [pid 1947976] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQGV2ZG8SCui5i4x1SyQACmIc"]
[Sun Nov 09 09:32:13 2025] [fnaluxury.com] [error] [client 34.236.41.241:4287] [pid 1947976] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQHV2ZG8SCui5i4x1S0gACmFA"]
[Sun Nov 09 09:32:17 2025] [fnaluxury.com] [error] [client 54.197.178.107:23163] [pid 1947976] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyde/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQIV2ZG8SCui5i4x1S2gACmJ4"]
[Sun Nov 09 09:32:22 2025] [fnaluxury.com] [error] [client 98.83.72.38:44619] [pid 1947976] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQJl2ZG8SCui5i4x1S5QACmIQ"]
[Sun Nov 09 09:32:25 2025] [fnaluxury.com] [error] [client 52.200.251.20:38468] [pid 1947976] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQKV2ZG8SCui5i4x1S9wACmLI"]
[Sun Nov 09 09:32:29 2025] [fnaluxury.com] [error] [client 34.196.237.236:22063] [pid 1947976] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQLV2ZG8SCui5i4x1TFwACmNI"]
[Sun Nov 09 09:32:33 2025] [fnaluxury.com] [error] [client 107.23.62.75:48588] [pid 1947976] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQMV2ZG8SCui5i4x1TNQACmEg"]
[Sun Nov 09 09:32:37 2025] [fnaluxury.com] [error] [client 98.82.66.172:62007] [pid 1947976] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQNV2ZG8SCui5i4x1TUgACmEI"]
[Sun Nov 09 09:32:42 2025] [fnaluxury.com] [error] [client 35.172.125.172:25907] [pid 1947976] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQOl2ZG8SCui5i4x1TZwACmKI"]
[Sun Nov 09 09:32:45 2025] [fnaluxury.com] [error] [client 52.44.174.136:35622] [pid 1947976] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDQPV2ZG8SCui5i4x1TegACmNA"]
[Sun Nov 09 09:32:50 2025] [fnaluxury.com] [error] [client 18.207.89.138:9382] [pid 1947976] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQQl2ZG8SCui5i4x1TjwACmIE"]
[Sun Nov 09 09:32:53 2025] [fnaluxury.com] [error] [client 3.90.73.206:30402] [pid 1947976] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDQRV2ZG8SCui5i4x1TlQACmMM"]
[Sun Nov 09 09:32:58 2025] [fnaluxury.com] [error] [client 52.205.222.214:20907] [pid 1947976] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQSl2ZG8SCui5i4x1TpgACmOY"]
[Sun Nov 09 09:33:02 2025] [fnaluxury.com] [error] [client 34.227.156.153:2506] [pid 1947976] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDQTl2ZG8SCui5i4x1TswACmBM"]
[Sun Nov 09 09:33:05 2025] [fnaluxury.com] [error] [client 52.200.251.20:41503] [pid 1947976] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQUV2ZG8SCui5i4x1TuwACmJ8"]
[Sun Nov 09 09:33:10 2025] [fnaluxury.com] [error] [client 44.193.115.232:8579] [pid 1947976] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQVl2ZG8SCui5i4x1TvwACmFg"]
[Sun Nov 09 09:33:17 2025] [fnaluxury.com] [error] [client 3.208.146.193:58806] [pid 1947976] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQXV2ZG8SCui5i4x1T3QACmNo"]
[Sun Nov 09 09:33:22 2025] [fnaluxury.com] [error] [client 18.215.24.66:34118] [pid 1947976] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQYl2ZG8SCui5i4x1T-gACmMQ"]
[Sun Nov 09 09:33:25 2025] [fnaluxury.com] [error] [client 3.89.176.255:49756] [pid 1947976] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDQZV2ZG8SCui5i4x1T_wACmHk"]
[Sun Nov 09 09:33:29 2025] [fnaluxury.com] [error] [client 35.172.125.172:19003] [pid 1947976] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDQaV2ZG8SCui5i4x1UCAACmIE"]
[Sun Nov 09 09:33:33 2025] [fnaluxury.com] [error] [client 54.87.95.7:5849] [pid 1947976] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQbV2ZG8SCui5i4x1UDQACmJE"]
[Sun Nov 09 09:33:37 2025] [fnaluxury.com] [error] [client 18.215.77.19:3123] [pid 1947976] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQcV2ZG8SCui5i4x1UFgACmLA"]
[Sun Nov 09 09:33:41 2025] [fnaluxury.com] [error] [client 44.215.235.20:63798] [pid 1947976] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQdV2ZG8SCui5i4x1UHwACmE0"]
[Sun Nov 09 09:33:45 2025] [fnaluxury.com] [error] [client 54.84.93.8:2792] [pid 1947976] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDQeV2ZG8SCui5i4x1UJAACmF4"]
[Sun Nov 09 09:33:50 2025] [fnaluxury.com] [error] [client 23.21.179.27:56799] [pid 1947976] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQfl2ZG8SCui5i4x1UJwACmDk"]
[Sun Nov 09 09:33:53 2025] [fnaluxury.com] [error] [client 54.235.191.179:49492] [pid 1947976] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQgV2ZG8SCui5i4x1UUQACmEk"]
[Sun Nov 09 09:33:57 2025] [fnaluxury.com] [error] [client 3.219.80.71:11469] [pid 1947976] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQhV2ZG8SCui5i4x1UWQACmL4"]
[Sun Nov 09 09:34:02 2025] [fnaluxury.com] [error] [client 44.207.69.106:38907] [pid 1947976] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQil2ZG8SCui5i4x1UYwACmKk"]
[Sun Nov 09 09:34:06 2025] [fnaluxury.com] [error] [client 34.196.6.199:53845] [pid 1947976] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ptyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQjl2ZG8SCui5i4x1UagACmK0"]
[Sun Nov 09 09:34:10 2025] [fnaluxury.com] [error] [client 34.233.219.155:25005] [pid 1947976] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQkl2ZG8SCui5i4x1UbwACmJo"]
[Sun Nov 09 09:34:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:25685] [pid 1947976] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDQkl2ZG8SCui5i4x1UcAKY0HY"]
[Sun Nov 09 09:34:13 2025] [fnaluxury.com] [error] [client 34.230.124.21:41408] [pid 1947976] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDQlV2ZG8SCui5i4x1UegACmHk"]
[Sun Nov 09 09:34:18 2025] [fnaluxury.com] [error] [client 52.1.157.90:29117] [pid 1947976] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbefMCVrBr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDQml2ZG8SCui5i4x1UggACmMM"]
[Sun Nov 09 09:34:22 2025] [fnaluxury.com] [error] [client 52.2.4.213:1390] [pid 1947976] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQnl2ZG8SCui5i4x1UhwACmCA"]
[Sun Nov 09 09:34:25 2025] [fnaluxury.com] [error] [client 34.206.193.60:7059] [pid 1947976] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQoV2ZG8SCui5i4x1UjwACmHQ"]
[Sun Nov 09 09:34:29 2025] [fnaluxury.com] [error] [client 54.84.102.81:55959] [pid 1947976] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQpV2ZG8SCui5i4x1UkwACmC4"]
[Sun Nov 09 09:34:33 2025] [fnaluxury.com] [error] [client 44.223.193.255:42245] [pid 1947976] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQqV2ZG8SCui5i4x1UnwACmEw"]
[Sun Nov 09 09:34:37 2025] [fnaluxury.com] [error] [client 54.204.62.163:55146] [pid 1947976] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQrV2ZG8SCui5i4x1UowACmEg"]
[Sun Nov 09 09:34:42 2025] [fnaluxury.com] [error] [client 44.193.102.198:47186] [pid 1947976] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQsl2ZG8SCui5i4x1UqAACmFg"]
[Sun Nov 09 09:34:45 2025] [fnaluxury.com] [error] [client 52.6.97.88:50549] [pid 1947976] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDQtV2ZG8SCui5i4x1UrAACmFk"]
[Sun Nov 09 09:34:49 2025] [fnaluxury.com] [error] [client 98.82.40.168:9852] [pid 1947976] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDQuV2ZG8SCui5i4x1UtAACmBU"]
[Sun Nov 09 09:34:53 2025] [fnaluxury.com] [error] [client 52.200.93.170:63476] [pid 1947976] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQvV2ZG8SCui5i4x1UzAACmFQ"]
[Sun Nov 09 09:34:57 2025] [fnaluxury.com] [error] [client 52.3.155.146:42518] [pid 1947976] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDQwV2ZG8SCui5i4x1U3wACmMo"]
[Sun Nov 09 09:35:02 2025] [fnaluxury.com] [error] [client 44.221.180.179:9511] [pid 1947976] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDQxl2ZG8SCui5i4x1U5wACmNc"]
[Sun Nov 09 09:35:05 2025] [fnaluxury.com] [error] [client 34.205.170.13:34187] [pid 1947976] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQyV2ZG8SCui5i4x1U7QACmMs"]
[Sun Nov 09 09:35:09 2025] [fnaluxury.com] [error] [client 52.70.209.13:14215] [pid 1947976] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQzV2ZG8SCui5i4x1U8wACmOY"]
[Sun Nov 09 09:35:13 2025] [fnaluxury.com] [error] [client 107.20.224.184:23153] [pid 1947976] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/261ebbef536wQk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDQ0V2ZG8SCui5i4x1VAAACmNI"]
[Sun Nov 09 09:35:17 2025] [fnaluxury.com] [error] [client 44.217.255.167:31589] [pid 1947976] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQ1V2ZG8SCui5i4x1VBwACmCU"]
[Sun Nov 09 09:35:21 2025] [fnaluxury.com] [error] [client 52.1.106.130:49240] [pid 1947976] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQ2V2ZG8SCui5i4x1VFAACmN4"]
[Sun Nov 09 09:35:26 2025] [fnaluxury.com] [error] [client 184.73.167.217:31449] [pid 1947976] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDQ3l2ZG8SCui5i4x1VHAACmIM"]
[Sun Nov 09 09:35:29 2025] [fnaluxury.com] [error] [client 35.169.119.108:23218] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDQ4V2ZG8SCui5i4x1VIwACmLE"]
[Sun Nov 09 09:35:38 2025] [fnaluxury.com] [error] [client 52.203.237.170:37577] [pid 1947976] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQ6l2ZG8SCui5i4x1VOgACmJ0"]
[Sun Nov 09 09:35:41 2025] [fnaluxury.com] [error] [client 34.234.197.175:28940] [pid 1947976] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQ7V2ZG8SCui5i4x1VSgACmNc"]
[Sun Nov 09 09:35:45 2025] [fnaluxury.com] [error] [client 52.3.127.170:30423] [pid 1947976] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQ8V2ZG8SCui5i4x1VXgACmME"]
[Sun Nov 09 09:35:49 2025] [fnaluxury.com] [error] [client 44.221.105.234:23255] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQ9V2ZG8SCui5i4x1VcQACmEk"]
[Sun Nov 09 09:35:53 2025] [fnaluxury.com] [error] [client 3.220.148.166:53563] [pid 1947976] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDQ-V2ZG8SCui5i4x1VggACmK4"]
[Sun Nov 09 09:35:57 2025] [fnaluxury.com] [error] [client 3.216.227.216:14601] [pid 1947976] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDQ_V2ZG8SCui5i4x1VkwACmMg"]
[Sun Nov 09 09:36:06 2025] [fnaluxury.com] [error] [client 54.85.126.86:46742] [pid 1947976] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRBl2ZG8SCui5i4x1VuQACmBg"]
[Sun Nov 09 09:36:10 2025] [fnaluxury.com] [error] [client 18.205.91.101:10695] [pid 1947976] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRCl2ZG8SCui5i4x1VzAACmJM"]
[Sun Nov 09 09:36:13 2025] [fnaluxury.com] [error] [client 52.4.76.156:54815] [pid 1947976] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRDV2ZG8SCui5i4x1V4gACmDg"]
[Sun Nov 09 09:36:18 2025] [fnaluxury.com] [error] [client 98.82.66.172:63806] [pid 1947976] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDREl2ZG8SCui5i4x1WAgACmDQ"]
[Sun Nov 09 09:36:21 2025] [fnaluxury.com] [error] [client 3.227.180.70:47066] [pid 1947976] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDRFV2ZG8SCui5i4x1WFQACmG4"]
[Sun Nov 09 09:36:26 2025] [fnaluxury.com] [error] [client 3.230.224.6:6750] [pid 1947976] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRGl2ZG8SCui5i4x1WJgACmK4"]
[Sun Nov 09 09:36:33 2025] [fnaluxury.com] [error] [client 98.82.39.241:53656] [pid 1947976] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDRIV2ZG8SCui5i4x1WXQACmII"]
[Sun Nov 09 09:36:37 2025] [fnaluxury.com] [error] [client 3.223.181.32:16283] [pid 1947976] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRJV2ZG8SCui5i4x1WeQACmLo"]
[Sun Nov 09 09:36:42 2025] [fnaluxury.com] [error] [client 18.232.36.1:9029] [pid 1947976] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRKl2ZG8SCui5i4x1WhQACmM4"]
[Sun Nov 09 09:36:45 2025] [fnaluxury.com] [error] [client 52.2.191.202:37827] [pid 1947976] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRLV2ZG8SCui5i4x1WlAACmMw"]
[Sun Nov 09 09:36:50 2025] [fnaluxury.com] [error] [client 23.21.119.232:32041] [pid 1947976] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRMV2ZG8SCui5i4x1WpAACmDk"]
[Sun Nov 09 09:36:53 2025] [fnaluxury.com] [error] [client 54.210.152.179:6725] [pid 1947976] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRNV2ZG8SCui5i4x1WsAACmGc"]
[Sun Nov 09 09:36:57 2025] [fnaluxury.com] [error] [client 54.197.82.195:50290] [pid 1947976] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDROV2ZG8SCui5i4x1WvwACmBM"]
[Sun Nov 09 09:37:01 2025] [fnaluxury.com] [error] [client 34.236.185.101:25982] [pid 1947976] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRPV2ZG8SCui5i4x1WzAACmH8"]
[Sun Nov 09 09:37:07 2025] [fnaluxury.com] [error] [client 52.71.203.206:39836] [pid 1947976] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDRQ12ZG8SCui5i4x1W2wACmLo"]
[Sun Nov 09 09:37:10 2025] [fnaluxury.com] [error] [client 18.232.12.157:4750] [pid 1947976] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRRl2ZG8SCui5i4x1W4QACmNM"]
[Sun Nov 09 09:37:14 2025] [fnaluxury.com] [error] [client 98.82.40.168:58531] [pid 1947976] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRSl2ZG8SCui5i4x1W6AACmIY"]
[Sun Nov 09 09:37:18 2025] [fnaluxury.com] [error] [client 23.23.104.107:8693] [pid 1947976] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRTl2ZG8SCui5i4x1W-wACmNY"]
[Sun Nov 09 09:37:22 2025] [fnaluxury.com] [error] [client 23.21.175.228:45293] [pid 1947976] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRUl2ZG8SCui5i4x1XBAACmI0"]
[Sun Nov 09 09:37:25 2025] [fnaluxury.com] [error] [client 54.147.80.137:9489] [pid 1947976] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRVV2ZG8SCui5i4x1XCAACmM0"]
[Sun Nov 09 09:37:30 2025] [fnaluxury.com] [error] [client 18.232.11.247:54508] [pid 1947976] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDRWl2ZG8SCui5i4x1XDgACmGk"]
[Sun Nov 09 09:37:34 2025] [fnaluxury.com] [error] [client 35.174.141.243:42175] [pid 1947976] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDRXl2ZG8SCui5i4x1XGwACmEs"]
[Sun Nov 09 09:37:39 2025] [fnaluxury.com] [error] [client 18.215.49.176:21805] [pid 1947976] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRY12ZG8SCui5i4x1XNgACmGE"]
[Sun Nov 09 09:37:42 2025] [fnaluxury.com] [error] [client 34.204.150.196:5481] [pid 1947976] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRZl2ZG8SCui5i4x1XQgACmG0"]
[Sun Nov 09 09:37:47 2025] [fnaluxury.com] [error] [client 98.82.107.102:21191] [pid 1947976] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRa12ZG8SCui5i4x1XTQACmKE"]
[Sun Nov 09 09:37:50 2025] [fnaluxury.com] [error] [client 54.84.93.8:2756] [pid 1947976] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRbl2ZG8SCui5i4x1XWQACmMU"]
[Sun Nov 09 09:37:54 2025] [fnaluxury.com] [error] [client 54.152.163.42:41951] [pid 1947976] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRcl2ZG8SCui5i4x1XawACmMs"]
[Sun Nov 09 09:37:58 2025] [fnaluxury.com] [error] [client 3.230.224.6:52193] [pid 1947976] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRdl2ZG8SCui5i4x1XcgACmCw"]
[Sun Nov 09 09:38:02 2025] [fnaluxury.com] [error] [client 52.44.174.136:62677] [pid 1947976] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDReV2ZG8SCui5i4x1XgQACmHo"]
[Sun Nov 09 09:38:06 2025] [fnaluxury.com] [error] [client 44.215.61.66:5667] [pid 1947976] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRfl2ZG8SCui5i4x1XjAACmIs"]
[Sun Nov 09 09:38:09 2025] [fnaluxury.com] [error] [client 23.21.204.95:63093] [pid 1947976] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDRgV2ZG8SCui5i4x1XlQACmOs"]
[Sun Nov 09 09:38:14 2025] [fnaluxury.com] [error] [client 3.210.114.189:13870] [pid 1947976] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRhl2ZG8SCui5i4x1XqQACmJc"]
[Sun Nov 09 09:38:20 2025] [fnaluxury.com] [error] [client 114.119.129.36:64501] [pid 1947976] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1/mq/121/cpu122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDRjF2ZG8SCui5i4x1XwQACmHQ"]
[Sun Nov 09 09:38:22 2025] [fnaluxury.com] [error] [client 23.21.119.232:34199] [pid 1947976] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRjl2ZG8SCui5i4x1XxQACmOM"]
[Sun Nov 09 09:38:27 2025] [fnaluxury.com] [error] [client 52.3.155.146:18021] [pid 1947976] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/device/ata_device/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRk12ZG8SCui5i4x1X2QACmBs"]
[Sun Nov 09 09:38:29 2025] [fnaluxury.com] [error] [client 98.82.66.172:25467] [pid 1947976] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDRlV2ZG8SCui5i4x1X-wACmCg"]
[Sun Nov 09 09:38:34 2025] [fnaluxury.com] [error] [client 3.94.156.104:6072] [pid 1947976] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRml2ZG8SCui5i4x1YCAACmJk"]
[Sun Nov 09 09:38:39 2025] [fnaluxury.com] [error] [client 50.19.221.48:25222] [pid 1947976] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRn12ZG8SCui5i4x1YLgACmKU"]
[Sun Nov 09 09:38:42 2025] [fnaluxury.com] [error] [client 52.200.142.199:3350] [pid 1947976] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDRol2ZG8SCui5i4x1YNAACmOA"]
[Sun Nov 09 09:38:46 2025] [fnaluxury.com] [error] [client 18.215.112.101:5475] [pid 1947976] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRpl2ZG8SCui5i4x1YPgACmFQ"]
[Sun Nov 09 09:38:50 2025] [fnaluxury.com] [error] [client 34.224.132.215:48987] [pid 1947976] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttynull/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRql2ZG8SCui5i4x1YRAACmCQ"]
[Sun Nov 09 09:38:54 2025] [fnaluxury.com] [error] [client 3.210.223.61:62173] [pid 1947976] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRrl2ZG8SCui5i4x1YRgACmMM"]
[Sun Nov 09 09:38:58 2025] [fnaluxury.com] [error] [client 44.193.115.232:27627] [pid 1947976] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDRsl2ZG8SCui5i4x1YTAACmL8"]
[Sun Nov 09 09:39:02 2025] [fnaluxury.com] [error] [client 34.231.77.232:62454] [pid 1947976] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRtl2ZG8SCui5i4x1YUAACmMc"]
[Sun Nov 09 09:39:06 2025] [fnaluxury.com] [error] [client 54.221.203.24:42331] [pid 1947976] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRul2ZG8SCui5i4x1YXAACmGc"]
[Sun Nov 09 09:39:10 2025] [fnaluxury.com] [error] [client 44.214.19.8:32028] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRvl2ZG8SCui5i4x1YYQACmBg"]
[Sun Nov 09 09:39:13 2025] [fnaluxury.com] [error] [client 18.204.152.114:25548] [pid 1947976] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRwV2ZG8SCui5i4x1YZgACmC8"]
[Sun Nov 09 09:39:18 2025] [fnaluxury.com] [error] [client 100.29.164.178:43609] [pid 1947976] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDRxl2ZG8SCui5i4x1YbgACmIA"]
[Sun Nov 09 09:39:22 2025] [fnaluxury.com] [error] [client 23.21.119.232:16821] [pid 1947976] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRyl2ZG8SCui5i4x1YdgACmJI"]
[Sun Nov 09 09:39:27 2025] [fnaluxury.com] [error] [client 52.1.157.90:38614] [pid 1947976] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDRz12ZG8SCui5i4x1YfwACmKI"]
[Sun Nov 09 09:39:30 2025] [fnaluxury.com] [error] [client 54.91.122.193:11072] [pid 1947976] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDR0l2ZG8SCui5i4x1YgwACmO4"]
[Sun Nov 09 09:39:34 2025] [fnaluxury.com] [error] [client 50.17.193.48:52901] [pid 1947976] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDR1l2ZG8SCui5i4x1YjgACmBA"]
[Sun Nov 09 09:39:38 2025] [fnaluxury.com] [error] [client 184.73.195.18:2272] [pid 1947976] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDR2l2ZG8SCui5i4x1YlgACmGo"]
[Sun Nov 09 09:39:42 2025] [fnaluxury.com] [error] [client 54.163.169.168:15837] [pid 1947976] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDR3l2ZG8SCui5i4x1YnAACmBo"]
[Sun Nov 09 09:39:46 2025] [fnaluxury.com] [error] [client 3.94.199.128:53965] [pid 1947976] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDR4l2ZG8SCui5i4x1YoAACmOg"]
[Sun Nov 09 09:39:49 2025] [fnaluxury.com] [error] [client 3.218.103.254:19368] [pid 1947976] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDR5V2ZG8SCui5i4x1YqgACmJs"]
[Sun Nov 09 09:39:54 2025] [fnaluxury.com] [error] [client 3.215.221.125:27643] [pid 1947976] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDR6l2ZG8SCui5i4x1YsQACmC4"]
[Sun Nov 09 09:39:59 2025] [fnaluxury.com] [error] [client 52.2.58.41:11995] [pid 1947976] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDR712ZG8SCui5i4x1YtgACmEo"]
[Sun Nov 09 09:40:03 2025] [fnaluxury.com] [error] [client 100.28.44.58:2979] [pid 1947976] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDR812ZG8SCui5i4x1YwAACmH4"]
[Sun Nov 09 09:40:06 2025] [fnaluxury.com] [error] [client 34.205.163.103:16044] [pid 1947976] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDR9l2ZG8SCui5i4x1YyAACmKs"]
[Sun Nov 09 09:40:10 2025] [fnaluxury.com] [error] [client 18.215.112.101:23605] [pid 1947976] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDR-l2ZG8SCui5i4x1YywACmK0"]
[Sun Nov 09 09:40:14 2025] [fnaluxury.com] [error] [client 52.202.233.37:8001] [pid 1947976] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDR_l2ZG8SCui5i4x1Y1QACmMQ"]
[Sun Nov 09 09:40:18 2025] [fnaluxury.com] [error] [client 44.193.102.198:26679] [pid 1947976] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSAl2ZG8SCui5i4x1Y3gACmJA"]
[Sun Nov 09 09:40:22 2025] [fnaluxury.com] [error] [client 18.215.24.66:58975] [pid 1947976] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSBl2ZG8SCui5i4x1Y5wACmHM"]
[Sun Nov 09 09:40:25 2025] [fnaluxury.com] [error] [client 3.217.171.106:19285] [pid 1947976] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSCV2ZG8SCui5i4x1Y_AACmE0"]
[Sun Nov 09 09:40:30 2025] [fnaluxury.com] [error] [client 44.221.105.234:30483] [pid 1947976] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSDl2ZG8SCui5i4x1Y_wACmLA"]
[Sun Nov 09 09:40:34 2025] [fnaluxury.com] [error] [client 100.29.128.75:14492] [pid 1947976] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSEl2ZG8SCui5i4x1ZEAACmC4"]
[Sun Nov 09 09:40:38 2025] [fnaluxury.com] [error] [client 34.192.67.98:20312] [pid 1947976] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSFl2ZG8SCui5i4x1ZMwACmOs"]
[Sun Nov 09 09:40:42 2025] [fnaluxury.com] [error] [client 54.157.84.74:56360] [pid 1947976] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSGl2ZG8SCui5i4x1ZSAACmL0"]
[Sun Nov 09 09:40:46 2025] [fnaluxury.com] [error] [client 35.173.38.202:23185] [pid 1947976] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDSHl2ZG8SCui5i4x1ZZgACmN8"]
[Sun Nov 09 09:40:50 2025] [fnaluxury.com] [error] [client 100.29.155.89:64128] [pid 1947976] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSIl2ZG8SCui5i4x1ZcwACmMM"]
[Sun Nov 09 09:40:54 2025] [fnaluxury.com] [error] [client 3.220.70.171:12528] [pid 1947976] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSJl2ZG8SCui5i4x1ZfQACmDs"]
[Sun Nov 09 09:40:59 2025] [fnaluxury.com] [error] [client 98.82.39.241:12710] [pid 1947976] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSK12ZG8SCui5i4x1ZggACmCo"]
[Sun Nov 09 09:41:02 2025] [fnaluxury.com] [error] [client 18.215.77.19:4546] [pid 1947976] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSLl2ZG8SCui5i4x1ZhQACmFE"]
[Sun Nov 09 09:41:07 2025] [fnaluxury.com] [error] [client 44.207.69.106:36593] [pid 1947976] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSM12ZG8SCui5i4x1ZkAACmIA"]
[Sun Nov 09 09:41:10 2025] [fnaluxury.com] [error] [client 54.152.163.42:6880] [pid 1947976] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSNl2ZG8SCui5i4x1ZlgACmGs"]
[Sun Nov 09 09:41:14 2025] [fnaluxury.com] [error] [client 3.210.114.189:20075] [pid 1947976] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSOl2ZG8SCui5i4x1ZnwACmOI"]
[Sun Nov 09 09:41:19 2025] [fnaluxury.com] [error] [client 34.239.85.139:65364] [pid 1947976] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSP12ZG8SCui5i4x1ZpwACmNA"]
[Sun Nov 09 09:41:24 2025] [fnaluxury.com] [error] [client 34.239.197.197:22235] [pid 1947976] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDSRF2ZG8SCui5i4x1ZsQACmDg"]
[Sun Nov 09 09:41:26 2025] [fnaluxury.com] [error] [client 44.207.69.106:37853] [pid 1947976] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSRl2ZG8SCui5i4x1ZtAACmIo"]
[Sun Nov 09 09:41:32 2025] [fnaluxury.com] [error] [client 54.92.171.106:3105] [pid 1947976] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSTF2ZG8SCui5i4x1ZuAACmIY"]
[Sun Nov 09 09:41:35 2025] [fnaluxury.com] [error] [client 54.83.240.58:59598] [pid 1947976] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptys0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDST12ZG8SCui5i4x1ZugACmMU"]
[Sun Nov 09 09:41:39 2025] [fnaluxury.com] [error] [client 34.205.163.103:48856] [pid 1947976] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSU12ZG8SCui5i4x1ZwAACmFM"]
[Sun Nov 09 09:41:42 2025] [fnaluxury.com] [error] [client 44.208.193.63:32076] [pid 1947976] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSVl2ZG8SCui5i4x1ZzQACmEw"]
[Sun Nov 09 09:41:48 2025] [fnaluxury.com] [error] [client 18.215.24.66:19704] [pid 1947976] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSXF2ZG8SCui5i4x1Z0gACmE4"]
[Sun Nov 09 09:41:51 2025] [fnaluxury.com] [error] [client 44.210.204.255:2702] [pid 1947976] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSX12ZG8SCui5i4x1Z2AACmN0"]
[Sun Nov 09 09:41:54 2025] [fnaluxury.com] [error] [client 98.84.70.201:12266] [pid 1947976] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSYl2ZG8SCui5i4x1Z4wACmHo"]
[Sun Nov 09 09:42:00 2025] [fnaluxury.com] [error] [client 54.157.84.74:6766] [pid 1947976] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSaF2ZG8SCui5i4x1Z8gACmFo"]
[Sun Nov 09 09:42:02 2025] [fnaluxury.com] [error] [client 35.173.38.202:9090] [pid 1947976] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSal2ZG8SCui5i4x1Z9gACmJI"]
[Sun Nov 09 09:42:07 2025] [fnaluxury.com] [error] [client 98.84.60.17:39213] [pid 1947976] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/mem/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSb12ZG8SCui5i4x1Z_QACmKU"]
[Sun Nov 09 09:42:11 2025] [fnaluxury.com] [error] [client 52.200.58.199:4690] [pid 1947976] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSc12ZG8SCui5i4x1aAwACmKE"]
[Sun Nov 09 09:42:14 2025] [fnaluxury.com] [error] [client 34.236.41.241:7126] [pid 1947976] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/mice/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSdl2ZG8SCui5i4x1aCQACmK8"]
[Sun Nov 09 09:42:18 2025] [fnaluxury.com] [error] [client 18.213.240.226:40497] [pid 1947976] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSel2ZG8SCui5i4x1aDQACmBE"]
[Sun Nov 09 09:42:23 2025] [fnaluxury.com] [error] [client 3.218.35.239:21247] [pid 1947976] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSf12ZG8SCui5i4x1aFwACmHk"]
[Sun Nov 09 09:42:26 2025] [fnaluxury.com] [error] [client 35.169.119.108:21896] [pid 1947976] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSgl2ZG8SCui5i4x1aHQACmD4"]
[Sun Nov 09 09:42:31 2025] [fnaluxury.com] [error] [client 52.1.106.130:60278] [pid 1947976] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSh12ZG8SCui5i4x1aNQACmNc"]
[Sun Nov 09 09:42:35 2025] [fnaluxury.com] [error] [client 52.6.232.201:1211] [pid 1947976] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSi12ZG8SCui5i4x1aQgACmDY"]
[Sun Nov 09 09:42:40 2025] [fnaluxury.com] [error] [client 50.19.102.70:13550] [pid 1947976] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSkF2ZG8SCui5i4x1aSgACmNo"]
[Sun Nov 09 09:42:42 2025] [fnaluxury.com] [error] [client 3.93.98.99:37332] [pid 1947976] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSkl2ZG8SCui5i4x1aUAACmKo"]
[Sun Nov 09 09:42:46 2025] [fnaluxury.com] [error] [client 34.225.87.80:32718] [pid 1947976] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSll2ZG8SCui5i4x1aVwACmIQ"]
[Sun Nov 09 09:42:50 2025] [fnaluxury.com] [error] [client 3.220.148.166:14573] [pid 1947976] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSml2ZG8SCui5i4x1aWQACmMY"]
[Sun Nov 09 09:42:55 2025] [fnaluxury.com] [error] [client 3.224.104.67:62988] [pid 1947976] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSn12ZG8SCui5i4x1aXgACmBE"]
[Sun Nov 09 09:42:58 2025] [fnaluxury.com] [error] [client 34.231.77.232:56529] [pid 1947976] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSol2ZG8SCui5i4x1aYAACmCs"]
[Sun Nov 09 09:43:02 2025] [fnaluxury.com] [error] [client 52.70.138.176:50376] [pid 1947976] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDSpl2ZG8SCui5i4x1aagACmMU"]
[Sun Nov 09 09:43:06 2025] [fnaluxury.com] [error] [client 44.215.235.20:5769] [pid 1947976] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSql2ZG8SCui5i4x1abgACmMs"]
[Sun Nov 09 09:43:10 2025] [fnaluxury.com] [error] [client 44.214.19.8:11135] [pid 1947976] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDSrl2ZG8SCui5i4x1adQACmNg"]
[Sun Nov 09 09:43:15 2025] [fnaluxury.com] [error] [client 54.92.171.106:36393] [pid 1947976] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSs12ZG8SCui5i4x1agAACmGk"]
[Sun Nov 09 09:43:18 2025] [fnaluxury.com] [error] [client 3.94.157.25:26051] [pid 1947976] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDStl2ZG8SCui5i4x1ahQACmFU"]
[Sun Nov 09 09:43:23 2025] [fnaluxury.com] [error] [client 100.29.107.38:40977] [pid 1947976] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSu12ZG8SCui5i4x1aiQACmEI"]
[Sun Nov 09 09:43:26 2025] [fnaluxury.com] [error] [client 44.210.204.255:40622] [pid 1947976] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSvl2ZG8SCui5i4x1aiwACmIA"]
[Sun Nov 09 09:43:31 2025] [fnaluxury.com] [error] [client 3.216.227.216:54573] [pid 1947976] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDSw12ZG8SCui5i4x1aqgACmGE"]
[Sun Nov 09 09:43:34 2025] [fnaluxury.com] [error] [client 54.221.203.24:52475] [pid 1947976] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDSxl2ZG8SCui5i4x1axAACmIg"]
[Sun Nov 09 09:43:39 2025] [fnaluxury.com] [error] [client 52.205.113.104:11794] [pid 1947976] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDSy12ZG8SCui5i4x1azgACmO0"]
[Sun Nov 09 09:43:42 2025] [fnaluxury.com] [error] [client 18.214.238.178:52801] [pid 1947976] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDSzl2ZG8SCui5i4x1a3AACmKE"]
[Sun Nov 09 09:43:46 2025] [fnaluxury.com] [error] [client 98.82.59.253:7859] [pid 1947976] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS0l2ZG8SCui5i4x1a4wACmJA"]
[Sun Nov 09 09:43:50 2025] [fnaluxury.com] [error] [client 184.72.84.154:53055] [pid 1947976] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDS1l2ZG8SCui5i4x1a5gACmCQ"]
[Sun Nov 09 09:43:54 2025] [fnaluxury.com] [error] [client 35.168.238.50:47757] [pid 1947976] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS2l2ZG8SCui5i4x1a6gACmJE"]
[Sun Nov 09 09:43:58 2025] [fnaluxury.com] [error] [client 3.227.180.70:31110] [pid 1947976] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDS3l2ZG8SCui5i4x1a7AACmJY"]
[Sun Nov 09 09:44:02 2025] [fnaluxury.com] [error] [client 44.197.76.210:32433] [pid 1947976] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS4l2ZG8SCui5i4x1a8QACmF4"]
[Sun Nov 09 09:44:06 2025] [fnaluxury.com] [error] [client 18.215.112.101:25614] [pid 1947976] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS5l2ZG8SCui5i4x1a9AACmMM"]
[Sun Nov 09 09:44:11 2025] [fnaluxury.com] [error] [client 3.213.106.226:62245] [pid 1947976] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDS612ZG8SCui5i4x1a_gACmLc"]
[Sun Nov 09 09:44:14 2025] [fnaluxury.com] [error] [client 54.84.93.8:1828] [pid 1947976] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS7l2ZG8SCui5i4x1bBAACmN0"]
[Sun Nov 09 09:44:18 2025] [fnaluxury.com] [error] [client 100.28.57.133:21714] [pid 1947976] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS8l2ZG8SCui5i4x1bCAACmJg"]
[Sun Nov 09 09:44:22 2025] [fnaluxury.com] [error] [client 44.210.204.255:38301] [pid 1947976] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDS9l2ZG8SCui5i4x1bEAACmFU"]
[Sun Nov 09 09:44:28 2025] [fnaluxury.com] [error] [client 23.21.227.240:17620] [pid 1947976] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDS_F2ZG8SCui5i4x1bOAACmKM"]
[Sun Nov 09 09:44:30 2025] [fnaluxury.com] [error] [client 23.23.104.107:5867] [pid 1947976] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDS_l2ZG8SCui5i4x1bOwACmOI"]
[Sun Nov 09 09:44:38 2025] [fnaluxury.com] [error] [client 23.21.228.180:36273] [pid 1947976] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTBl2ZG8SCui5i4x1bTAACmIk"]
[Sun Nov 09 09:44:38 2025] [fnaluxury.com] [error] [client 3.211.181.86:17658] [pid 1947976] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTBl2ZG8SCui5i4x1bUQACmMg"]
[Sun Nov 09 09:44:43 2025] [fnaluxury.com] [error] [client 52.45.15.233:19558] [pid 1947976] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTC12ZG8SCui5i4x1bXgACmDw"]
[Sun Nov 09 09:44:46 2025] [fnaluxury.com] [error] [client 3.212.219.113:29190] [pid 1947976] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDTDl2ZG8SCui5i4x1bYgACmKQ"]
[Sun Nov 09 09:44:50 2025] [fnaluxury.com] [error] [client 44.193.102.198:47792] [pid 1947976] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTEl2ZG8SCui5i4x1bawACmDs"]
[Sun Nov 09 09:44:55 2025] [fnaluxury.com] [error] [client 52.71.203.206:37563] [pid 1947976] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTF12ZG8SCui5i4x1bcgACmEg"]
[Sun Nov 09 09:44:59 2025] [fnaluxury.com] [error] [client 3.225.9.97:1637] [pid 1947976] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTG12ZG8SCui5i4x1bfwACmIc"]
[Sun Nov 09 09:45:02 2025] [fnaluxury.com] [error] [client 34.235.239.240:54914] [pid 1947976] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTHl2ZG8SCui5i4x1bggACmDI"]
[Sun Nov 09 09:45:06 2025] [fnaluxury.com] [error] [client 3.226.34.98:56533] [pid 1947976] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTIl2ZG8SCui5i4x1bhwACmBU"]
[Sun Nov 09 09:45:11 2025] [fnaluxury.com] [error] [client 50.16.216.166:34189] [pid 1947976] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTJ12ZG8SCui5i4x1bjQACmFo"]
[Sun Nov 09 09:45:13 2025] [fnaluxury.com] [error] [client 3.220.148.166:34552] [pid 1947976] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTKV2ZG8SCui5i4x1blAACmBc"]
[Sun Nov 09 09:45:17 2025] [fnaluxury.com] [error] [client 18.209.201.119:19830] [pid 1947976] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTLV2ZG8SCui5i4x1bnQACmMA"]
[Sun Nov 09 09:45:22 2025] [fnaluxury.com] [error] [client 52.202.233.37:31749] [pid 1947976] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTMl2ZG8SCui5i4x1bpQACmGM"]
[Sun Nov 09 09:45:27 2025] [fnaluxury.com] [error] [client 44.216.172.204:22922] [pid 1947976] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTN12ZG8SCui5i4x1bqgACmK8"]
[Sun Nov 09 09:45:30 2025] [fnaluxury.com] [error] [client 52.54.95.127:64864] [pid 1947976] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTOV2ZG8SCui5i4x1brQACmOk"]
[Sun Nov 09 09:45:35 2025] [fnaluxury.com] [error] [client 34.233.219.155:38941] [pid 1947976] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDTP12ZG8SCui5i4x1bvgACmBI"]
[Sun Nov 09 09:45:39 2025] [fnaluxury.com] [error] [client 52.204.174.139:44542] [pid 1947976] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTQ12ZG8SCui5i4x1bywACmB4"]
[Sun Nov 09 09:45:42 2025] [fnaluxury.com] [error] [client 34.224.132.215:64296] [pid 1947976] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDTRl2ZG8SCui5i4x1b3AACmDs"]
[Sun Nov 09 09:45:46 2025] [fnaluxury.com] [error] [client 3.213.106.226:64796] [pid 1947976] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTSl2ZG8SCui5i4x1cEAACmDY"]
[Sun Nov 09 09:45:51 2025] [fnaluxury.com] [error] [client 44.196.118.6:57345] [pid 1947976] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDTT12ZG8SCui5i4x1cZgACmOo"]
[Sun Nov 09 09:45:54 2025] [fnaluxury.com] [error] [client 44.210.213.220:15607] [pid 1947976] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTUl2ZG8SCui5i4x1cqgACmB8"]
[Sun Nov 09 09:45:57 2025] [fnaluxury.com] [error] [client 52.44.148.203:11713] [pid 1947976] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTVV2ZG8SCui5i4x1c4wACmDA"]
[Sun Nov 09 09:46:04 2025] [fnaluxury.com] [error] [client 34.227.156.153:24744] [pid 1947976] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTXF2ZG8SCui5i4x1dVQACmKQ"]
[Sun Nov 09 09:46:06 2025] [fnaluxury.com] [error] [client 18.232.36.1:56940] [pid 1947976] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTXl2ZG8SCui5i4x1dfQACmN0"]
[Sun Nov 09 09:46:11 2025] [fnaluxury.com] [error] [client 54.197.114.76:51246] [pid 1947976] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTY12ZG8SCui5i4x1dxQACmHU"]
[Sun Nov 09 09:46:15 2025] [fnaluxury.com] [error] [client 184.73.68.20:11027] [pid 1947976] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTZ12ZG8SCui5i4x1d_gACmJQ"]
[Sun Nov 09 09:46:18 2025] [fnaluxury.com] [error] [client 107.23.62.75:31225] [pid 1947976] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTal2ZG8SCui5i4x1eNgACmF0"]
[Sun Nov 09 09:46:24 2025] [fnaluxury.com] [error] [client 3.221.222.168:50485] [pid 1947976] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTcF2ZG8SCui5i4x1eXgACmLE"]
[Sun Nov 09 09:46:26 2025] [fnaluxury.com] [error] [client 44.212.106.171:52430] [pid 1947976] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTcl2ZG8SCui5i4x1eYQACmIs"]
[Sun Nov 09 09:46:30 2025] [fnaluxury.com] [error] [client 184.73.35.182:65294] [pid 1947976] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTdl2ZG8SCui5i4x1eaAACmEs"]
[Sun Nov 09 09:46:36 2025] [fnaluxury.com] [error] [client 54.84.102.81:65072] [pid 1947976] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTfF2ZG8SCui5i4x1ebgACmEM"]
[Sun Nov 09 09:46:38 2025] [fnaluxury.com] [error] [client 3.216.227.216:53944] [pid 1947976] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTfl2ZG8SCui5i4x1ecgACmGA"]
[Sun Nov 09 09:46:42 2025] [fnaluxury.com] [error] [client 44.207.207.36:62020] [pid 1947976] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTgl2ZG8SCui5i4x1eeQACmJ0"]
[Sun Nov 09 09:46:46 2025] [fnaluxury.com] [error] [client 184.73.195.18:12872] [pid 1947976] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDThl2ZG8SCui5i4x1efwACmFQ"]
[Sun Nov 09 09:46:50 2025] [fnaluxury.com] [error] [client 34.235.239.240:55865] [pid 1947976] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTil2ZG8SCui5i4x1eiAACmHk"]
[Sun Nov 09 09:46:54 2025] [fnaluxury.com] [error] [client 52.205.222.214:2068] [pid 2599367] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDTjhIMr0UrRmMLyBa3KwACcQc"]
[Sun Nov 09 09:46:58 2025] [fnaluxury.com] [error] [client 23.21.175.228:20196] [pid 2599367] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTkhIMr0UrRmMLyBa3MQACcQ8"]
[Sun Nov 09 09:47:03 2025] [fnaluxury.com] [error] [client 3.94.199.128:1817] [pid 2599367] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTlxIMr0UrRmMLyBa3OQACcSE"]
[Sun Nov 09 09:47:06 2025] [fnaluxury.com] [error] [client 98.84.184.80:47187] [pid 2599367] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTmhIMr0UrRmMLyBa3QAACcTA"]
[Sun Nov 09 09:47:10 2025] [fnaluxury.com] [error] [client 54.147.238.89:27025] [pid 2599367] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDTnhIMr0UrRmMLyBa3RwACcTs"]
[Sun Nov 09 09:47:15 2025] [fnaluxury.com] [error] [client 23.23.180.225:37598] [pid 2599367] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDToxIMr0UrRmMLyBa3VwACcVg"]
[Sun Nov 09 09:47:19 2025] [fnaluxury.com] [error] [client 98.84.70.201:10335] [pid 2599367] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTpxIMr0UrRmMLyBa3XQACcWk"]
[Sun Nov 09 09:47:21 2025] [fnaluxury.com] [error] [client 184.73.68.20:6489] [pid 2599367] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTqRIMr0UrRmMLyBa3YgACcXo"]
[Sun Nov 09 09:47:26 2025] [fnaluxury.com] [error] [client 3.210.114.189:54568] [pid 2599367] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTrhIMr0UrRmMLyBa3ZwACcYM"]
[Sun Nov 09 09:47:30 2025] [fnaluxury.com] [error] [client 18.209.201.119:12521] [pid 2599367] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTshIMr0UrRmMLyBa3cgACcZE"]
[Sun Nov 09 09:47:34 2025] [fnaluxury.com] [error] [client 52.204.253.129:39794] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTthIMr0UrRmMLyBa3jgACcbI"]
[Sun Nov 09 09:47:38 2025] [fnaluxury.com] [error] [client 3.213.46.222:62933] [pid 2599367] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDTuhIMr0UrRmMLyBa3vAACcRU"]
[Sun Nov 09 09:47:43 2025] [fnaluxury.com] [error] [client 3.222.190.107:11088] [pid 2599367] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTvxIMr0UrRmMLyBa35QACcUU"]
[Sun Nov 09 09:47:46 2025] [fnaluxury.com] [error] [client 35.172.125.172:43257] [pid 2599367] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDTwhIMr0UrRmMLyBa3-wACcWU"]
[Sun Nov 09 09:47:49 2025] [fnaluxury.com] [error] [client 44.193.102.198:56671] [pid 2599367] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDTxRIMr0UrRmMLyBa4FQACcYA"]
[Sun Nov 09 09:47:54 2025] [fnaluxury.com] [error] [client 34.234.200.207:3345] [pid 2599367] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDTyhIMr0UrRmMLyBa4PAACcaI"]
[Sun Nov 09 09:47:59 2025] [fnaluxury.com] [error] [client 34.194.95.99:54487] [pid 2599367] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDTzxIMr0UrRmMLyBa4aAACcQo"]
[Sun Nov 09 09:48:03 2025] [fnaluxury.com] [error] [client 52.204.81.148:30998] [pid 2599367] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDT0xIMr0UrRmMLyBa4fwACcSo"]
[Sun Nov 09 09:48:06 2025] [fnaluxury.com] [error] [client 184.73.195.18:16591] [pid 2599367] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT1hIMr0UrRmMLyBa4mwACcUs"]
[Sun Nov 09 09:48:10 2025] [fnaluxury.com] [error] [client 52.1.157.90:38845] [pid 2599367] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDT2hIMr0UrRmMLyBa4ugACcW4"]
[Sun Nov 09 09:48:13 2025] [fnaluxury.com] [error] [client 52.54.15.103:14366] [pid 2599367] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT3RIMr0UrRmMLyBa41wACcZc"]
[Sun Nov 09 09:48:19 2025] [fnaluxury.com] [error] [client 98.84.200.43:9650] [pid 2599367] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT4xIMr0UrRmMLyBa43gACcao"]
[Sun Nov 09 09:48:22 2025] [fnaluxury.com] [error] [client 34.225.87.80:13134] [pid 2599367] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDT5hIMr0UrRmMLyBa45QACcaI"]
[Sun Nov 09 09:48:26 2025] [fnaluxury.com] [error] [client 3.213.85.234:61463] [pid 2599367] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT6hIMr0UrRmMLyBa47gACcc8"]
[Sun Nov 09 09:48:30 2025] [fnaluxury.com] [error] [client 35.170.205.140:53752] [pid 2599367] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT7hIMr0UrRmMLyBa5EwACcRE"]
[Sun Nov 09 09:48:34 2025] [fnaluxury.com] [error] [client 52.3.127.170:61536] [pid 2599367] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDT8hIMr0UrRmMLyBa5LgACcR4"]
[Sun Nov 09 09:48:38 2025] [fnaluxury.com] [error] [client 54.87.62.248:58411] [pid 2599367] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT9hIMr0UrRmMLyBa5NAACcS4"]
[Sun Nov 09 09:48:42 2025] [fnaluxury.com] [error] [client 44.209.35.147:2867] [pid 2599367] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDT-hIMr0UrRmMLyBa5TAACcUo"]
[Sun Nov 09 09:48:46 2025] [fnaluxury.com] [error] [client 18.214.186.220:24542] [pid 2599367] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDT_hIMr0UrRmMLyBa5UQACcV0"]
[Sun Nov 09 09:48:50 2025] [fnaluxury.com] [error] [client 44.221.105.234:38953] [pid 2599367] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUAhIMr0UrRmMLyBa5YAACcWY"]
[Sun Nov 09 09:48:57 2025] [fnaluxury.com] [error] [client 34.196.6.199:43188] [pid 2599367] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDUCRIMr0UrRmMLyBa5dgACcY0"]
[Sun Nov 09 09:48:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:28498] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/comments-pagination-numbers/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRDUChIMr0UrRmMLyBa5dwJxk5I"]
[Sun Nov 09 09:48:59 2025] [fnaluxury.com] [error] [client 52.54.95.127:7773] [pid 2599367] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUCxIMr0UrRmMLyBa5egACcZk"]
[Sun Nov 09 09:49:03 2025] [fnaluxury.com] [error] [client 52.2.83.227:63325] [pid 2599367] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUDxIMr0UrRmMLyBa5jwACccQ"]
[Sun Nov 09 09:49:06 2025] [fnaluxury.com] [error] [client 54.147.80.137:39209] [pid 2599367] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDUEhIMr0UrRmMLyBa5ngACcdA"]
[Sun Nov 09 09:49:10 2025] [fnaluxury.com] [error] [client 44.205.180.155:43832] [pid 2599367] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUFhIMr0UrRmMLyBa5qAACcSs"]
[Sun Nov 09 09:49:14 2025] [fnaluxury.com] [error] [client 3.215.221.125:27785] [pid 2599367] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUGhIMr0UrRmMLyBa5_wACcSc"]
[Sun Nov 09 09:49:17 2025] [fnaluxury.com] [error] [client 3.94.199.128:32240] [pid 2599367] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUHRIMr0UrRmMLyBa6FgACcZ8"]
[Sun Nov 09 09:49:24 2025] [fnaluxury.com] [error] [client 52.4.238.8:57303] [pid 2599367] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDUJBIMr0UrRmMLyBa6HwACcc0"]
[Sun Nov 09 09:49:26 2025] [fnaluxury.com] [error] [client 100.29.155.89:60650] [pid 2599367] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDUJhIMr0UrRmMLyBa6IgACcbw"]
[Sun Nov 09 09:49:30 2025] [fnaluxury.com] [error] [client 18.213.240.226:47506] [pid 2599367] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUKhIMr0UrRmMLyBa6LgACcQk"]
[Sun Nov 09 09:49:34 2025] [fnaluxury.com] [error] [client 44.207.69.106:12510] [pid 2599367] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDULhIMr0UrRmMLyBa6OAACcSA"]
[Sun Nov 09 09:49:39 2025] [fnaluxury.com] [error] [client 52.71.216.196:33778] [pid 2599367] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUMxIMr0UrRmMLyBa6PwACcTk"]
[Sun Nov 09 09:49:42 2025] [fnaluxury.com] [error] [client 54.83.56.1:8436] [pid 2599367] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUNhIMr0UrRmMLyBa6RAACcU0"]
[Sun Nov 09 09:49:46 2025] [fnaluxury.com] [error] [client 54.147.182.90:41768] [pid 2599367] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUOhIMr0UrRmMLyBa6TQACcVE"]
[Sun Nov 09 09:49:51 2025] [fnaluxury.com] [error] [client 3.229.164.203:16645] [pid 2599367] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUPxIMr0UrRmMLyBa6UwACcVc"]
[Sun Nov 09 09:49:54 2025] [fnaluxury.com] [error] [client 54.156.55.147:13905] [pid 2599367] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUQhIMr0UrRmMLyBa6WwACcXk"]
[Sun Nov 09 09:49:59 2025] [fnaluxury.com] [error] [client 18.210.58.238:51846] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDURxIMr0UrRmMLyBa6ZwACcZQ"]
[Sun Nov 09 09:50:03 2025] [fnaluxury.com] [error] [client 34.199.252.22:48965] [pid 2599367] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUSxIMr0UrRmMLyBa6bgACcao"]
[Sun Nov 09 09:50:07 2025] [fnaluxury.com] [error] [client 54.225.199.17:52681] [pid 2599367] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUTxIMr0UrRmMLyBa6cAACcZA"]
[Sun Nov 09 09:50:10 2025] [fnaluxury.com] [error] [client 54.156.55.147:36324] [pid 2599367] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUUhIMr0UrRmMLyBa6cwACcaI"]
[Sun Nov 09 09:50:16 2025] [fnaluxury.com] [error] [client 3.217.171.106:31019] [pid 2599367] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUWBIMr0UrRmMLyBa6eAACcbQ"]
[Sun Nov 09 09:50:18 2025] [fnaluxury.com] [error] [client 18.210.58.238:5874] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUWhIMr0UrRmMLyBa6egACccQ"]
[Sun Nov 09 09:50:22 2025] [fnaluxury.com] [error] [client 18.232.36.1:54127] [pid 2599367] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUXhIMr0UrRmMLyBa6fQACcck"]
[Sun Nov 09 09:50:26 2025] [fnaluxury.com] [error] [client 23.21.175.228:1613] [pid 2599367] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDUYhIMr0UrRmMLyBa6hQACcdk"]
[Sun Nov 09 09:50:30 2025] [fnaluxury.com] [error] [client 35.174.253.85:56800] [pid 2599367] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDUZhIMr0UrRmMLyBa6nAACcRE"]
[Sun Nov 09 09:50:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/wuftpd.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDUZxIMr0UrRmMLyBa6pAJxIB0"]
[Sun Nov 09 09:50:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDUZxIMr0UrRmMLyBa6pAJxIB0"]
[Sun Nov 09 09:50:35 2025] [fnaluxury.com] [error] [client 52.71.46.142:50539] [pid 2599367] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDUaxIMr0UrRmMLyBa6xwACcV0"]
[Sun Nov 09 09:50:38 2025] [fnaluxury.com] [error] [client 44.207.207.36:41860] [pid 2599367] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUbhIMr0UrRmMLyBa62QACcWY"]
[Sun Nov 09 09:50:42 2025] [fnaluxury.com] [error] [client 50.16.248.61:2260] [pid 2599367] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDUchIMr0UrRmMLyBa66gACcYI"]
[Sun Nov 09 09:50:46 2025] [fnaluxury.com] [error] [client 54.85.7.119:50361] [pid 2599367] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDUdhIMr0UrRmMLyBa68QACcZc"]
[Sun Nov 09 09:50:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDUfBIMr0UrRmMLyBa6-wJxmCs"]
[Sun Nov 09 09:51:03 2025] [fnaluxury.com] [error] [client 44.218.6.93:57241] [pid 2599367] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDUhxIMr0UrRmMLyBa7BQACcc4"]
[Sun Nov 09 09:51:03 2025] [fnaluxury.com] [error] [client 44.218.6.93:57241] [pid 2599367] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDUhxIMr0UrRmMLyBa7BQACcc4"]
[Sun Nov 09 09:51:15 2025] [fnaluxury.com] [error] [client 52.4.229.9:32260] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDUkxIMr0UrRmMLyBa7GQACcRo"]
[Sun Nov 09 09:51:15 2025] [fnaluxury.com] [error] [client 52.4.229.9:32260] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDUkxIMr0UrRmMLyBa7GQACcRo"]
[Sun Nov 09 09:51:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDUmhIMr0UrRmMLyBa7KAJxKT4"]
[Sun Nov 09 09:51:39 2025] [fnaluxury.com] [error] [client 54.91.122.193:40628] [pid 2599367] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/logrotate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDUqhIMr0UrRmMLyBa7QwACcX4"]
[Sun Nov 09 09:51:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/3proxy.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDUshIMr0UrRmMLyBa7VQJxo1A"]
[Sun Nov 09 09:51:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDUshIMr0UrRmMLyBa7VQJxo1A"]
[Sun Nov 09 09:52:26 2025] [fnaluxury.com] [error] [client 52.45.194.165:56704] [pid 2599367] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDU2hIMr0UrRmMLyBa7nQACcWk"]
[Sun Nov 09 09:52:48 2025] [fnaluxury.com] [error] [client 51.68.235.235:56822] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/3bde41ac.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDU8BIMr0UrRmMLyBa7wwACccs"]
[Sun Nov 09 09:52:48 2025] [fnaluxury.com] [error] [client 51.68.235.235:56822] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDU8BIMr0UrRmMLyBa7wwACccs"]
[Sun Nov 09 09:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/exim.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDU8RIMr0UrRmMLyBa7xAJxtHs"]
[Sun Nov 09 09:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDU8RIMr0UrRmMLyBa7xAJxtHs"]
[Sun Nov 09 09:53:01 2025] [fnaluxury.com] [error] [client 51.68.235.235:33800] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/3e359ba6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDU_RIMr0UrRmMLyBa77wACcQk"]
[Sun Nov 09 09:53:01 2025] [fnaluxury.com] [error] [client 51.68.235.235:33800] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDU_RIMr0UrRmMLyBa77wACcQk"]
[Sun Nov 09 09:53:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/filter.d/openhab.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDVABIMr0UrRmMLyBa79wJxDps"]
[Sun Nov 09 09:53:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:11133] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDVABIMr0UrRmMLyBa79wJxDps"]
[Sun Nov 09 09:53:13 2025] [fnaluxury.com] [error] [client 51.68.235.235:52270] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/3fb36b73.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVCRIMr0UrRmMLyBa7_wACcSw"]
[Sun Nov 09 09:53:13 2025] [fnaluxury.com] [error] [client 51.68.235.235:52270] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVCRIMr0UrRmMLyBa7_wACcSw"]
[Sun Nov 09 09:53:14 2025] [fnaluxury.com] [error] [client 52.204.253.129:31931] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDVChIMr0UrRmMLyBa8AAACcQ0"]
[Sun Nov 09 09:53:26 2025] [fnaluxury.com] [error] [client 51.68.235.235:51480] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/40193066.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVFhIMr0UrRmMLyBa8FQACcWM"]
[Sun Nov 09 09:53:26 2025] [fnaluxury.com] [error] [client 51.68.235.235:51480] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVFhIMr0UrRmMLyBa8FQACcWM"]
[Sun Nov 09 09:53:29 2025] [fnaluxury.com] [error] [client 3.214.176.44:52160] [pid 2599367] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDVGRIMr0UrRmMLyBa8GgACcW0"]
[Sun Nov 09 09:53:29 2025] [fnaluxury.com] [error] [client 3.214.176.44:52160] [pid 2599367] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDVGRIMr0UrRmMLyBa8GgACcW0"]
[Sun Nov 09 09:53:36 2025] [fnaluxury.com] [error] [client 51.68.235.235:60870] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4042bcee.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVIBIMr0UrRmMLyBa8MAACcTg"]
[Sun Nov 09 09:53:36 2025] [fnaluxury.com] [error] [client 51.68.235.235:60870] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVIBIMr0UrRmMLyBa8MAACcTg"]
[Sun Nov 09 09:53:52 2025] [fnaluxury.com] [error] [client 51.68.235.235:50280] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/406c9bb1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVMBIMr0UrRmMLyBa8TwACcdk"]
[Sun Nov 09 09:53:52 2025] [fnaluxury.com] [error] [client 51.68.235.235:50280] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVMBIMr0UrRmMLyBa8TwACcdk"]
[Sun Nov 09 09:54:03 2025] [fnaluxury.com] [error] [client 51.68.235.235:54824] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/48bec511.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVOxIMr0UrRmMLyBa8YwACcSo"]
[Sun Nov 09 09:54:03 2025] [fnaluxury.com] [error] [client 51.68.235.235:54824] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVOxIMr0UrRmMLyBa8YwACcSo"]
[Sun Nov 09 09:54:13 2025] [fnaluxury.com] [error] [client 51.68.235.235:34204] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4b718d9b.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVRRIMr0UrRmMLyBa8dgACcUs"]
[Sun Nov 09 09:54:13 2025] [fnaluxury.com] [error] [client 51.68.235.235:34204] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVRRIMr0UrRmMLyBa8dgACcUs"]
[Sun Nov 09 09:54:14 2025] [fnaluxury.com] [error] [client 54.157.84.74:42543] [pid 2599367] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRDVRhIMr0UrRmMLyBa8ewACcUg"]
[Sun Nov 09 09:54:18 2025] [fnaluxury.com] [error] [client 54.197.178.107:47145] [pid 2599367] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDVShIMr0UrRmMLyBa8hQACcW0"]
[Sun Nov 09 09:54:18 2025] [fnaluxury.com] [error] [client 54.197.178.107:47145] [pid 2599367] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDVShIMr0UrRmMLyBa8hQACcW0"]
[Sun Nov 09 09:54:25 2025] [fnaluxury.com] [error] [client 51.68.235.235:53756] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4bfab552.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVURIMr0UrRmMLyBa8jgACcYw"]
[Sun Nov 09 09:54:25 2025] [fnaluxury.com] [error] [client 51.68.235.235:53756] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVURIMr0UrRmMLyBa8jgACcYw"]
[Sun Nov 09 09:54:36 2025] [fnaluxury.com] [error] [client 51.68.235.235:38942] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4f316efb.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVXBIMr0UrRmMLyBa84AACcaw"]
[Sun Nov 09 09:54:36 2025] [fnaluxury.com] [error] [client 51.68.235.235:38942] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVXBIMr0UrRmMLyBa84AACcaw"]
[Sun Nov 09 09:54:38 2025] [fnaluxury.com] [error] [client 54.221.203.24:49668] [pid 2599367] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDVXhIMr0UrRmMLyBa86AACcT0"]
[Sun Nov 09 09:54:46 2025] [fnaluxury.com] [error] [client 51.68.235.235:55830] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4fd49c6c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVZhIMr0UrRmMLyBa88wACcdc"]
[Sun Nov 09 09:54:46 2025] [fnaluxury.com] [error] [client 51.68.235.235:55830] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVZhIMr0UrRmMLyBa88wACcdc"]
[Sun Nov 09 09:54:56 2025] [fnaluxury.com] [error] [client 51.68.235.235:51820] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5443e9e3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVcBIMr0UrRmMLyBa9CAACcSo"]
[Sun Nov 09 09:54:56 2025] [fnaluxury.com] [error] [client 51.68.235.235:51820] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVcBIMr0UrRmMLyBa9CAACcSo"]
[Sun Nov 09 09:54:58 2025] [fnaluxury.com] [error] [client 52.44.174.136:57046] [pid 2599367] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDVchIMr0UrRmMLyBa9EQACcUc"]
[Sun Nov 09 09:55:02 2025] [fnaluxury.com] [error] [client 98.82.38.120:58008] [pid 2599367] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDVdhIMr0UrRmMLyBa9FwACcV4"]
[Sun Nov 09 09:55:05 2025] [fnaluxury.com] [error] [client 51.68.235.235:53428] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/54657681.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVeRIMr0UrRmMLyBa9HAACcWM"]
[Sun Nov 09 09:55:05 2025] [fnaluxury.com] [error] [client 51.68.235.235:53428] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVeRIMr0UrRmMLyBa9HAACcWM"]
[Sun Nov 09 09:55:06 2025] [fnaluxury.com] [error] [client 100.29.63.24:63747] [pid 2599367] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDVehIMr0UrRmMLyBa9HQACcWc"]
[Sun Nov 09 09:55:10 2025] [fnaluxury.com] [error] [client 3.221.244.28:7528] [pid 2599367] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDVfhIMr0UrRmMLyBa9JQACcWU"]
[Sun Nov 09 09:55:13 2025] [fnaluxury.com] [error] [client 52.201.155.215:24005] [pid 2599367] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDVgRIMr0UrRmMLyBa9LAACcVs"]
[Sun Nov 09 09:55:15 2025] [fnaluxury.com] [error] [client 51.68.235.235:52300] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/57bcb2da.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVgxIMr0UrRmMLyBa9MQACcX0"]
[Sun Nov 09 09:55:15 2025] [fnaluxury.com] [error] [client 51.68.235.235:52300] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVgxIMr0UrRmMLyBa9MQACcX0"]
[Sun Nov 09 09:55:18 2025] [fnaluxury.com] [error] [client 52.200.142.199:23920] [pid 2599367] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVhhIMr0UrRmMLyBa9OgACcZU"]
[Sun Nov 09 09:55:22 2025] [fnaluxury.com] [error] [client 52.7.13.143:8549] [pid 2599367] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDVihIMr0UrRmMLyBa9RAACcUI"]
[Sun Nov 09 09:55:24 2025] [fnaluxury.com] [error] [client 51.68.235.235:52306] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5860aaa6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVjBIMr0UrRmMLyBa9SAACcb4"]
[Sun Nov 09 09:55:24 2025] [fnaluxury.com] [error] [client 51.68.235.235:52306] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVjBIMr0UrRmMLyBa9SAACcb4"]
[Sun Nov 09 09:55:26 2025] [fnaluxury.com] [error] [client 44.217.177.142:27939] [pid 2599367] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDVjhIMr0UrRmMLyBa9SQACcaM"]
[Sun Nov 09 09:55:30 2025] [fnaluxury.com] [error] [client 44.216.172.204:42036] [pid 2599367] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDVkhIMr0UrRmMLyBa9TgACccQ"]
[Sun Nov 09 09:55:34 2025] [fnaluxury.com] [error] [client 51.68.235.235:57624] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5931b5bc.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVlhIMr0UrRmMLyBa9WwACcds"]
[Sun Nov 09 09:55:34 2025] [fnaluxury.com] [error] [client 51.68.235.235:57624] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVlhIMr0UrRmMLyBa9WwACcds"]
[Sun Nov 09 09:55:35 2025] [fnaluxury.com] [error] [client 35.153.86.200:20534] [pid 2599367] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDVlxIMr0UrRmMLyBa9XAACcdE"]
[Sun Nov 09 09:55:38 2025] [fnaluxury.com] [error] [client 44.206.65.8:58927] [pid 2599367] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDVmhIMr0UrRmMLyBa9YQACcdA"]
[Sun Nov 09 09:55:41 2025] [fnaluxury.com] [error] [client 100.29.164.178:5947] [pid 2599367] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVnRIMr0UrRmMLyBa9ZwACcRk"]
[Sun Nov 09 09:55:44 2025] [fnaluxury.com] [error] [client 51.68.235.235:36134] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5ad8a5d6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVoBIMr0UrRmMLyBa9aQACcRo"]
[Sun Nov 09 09:55:44 2025] [fnaluxury.com] [error] [client 51.68.235.235:36134] [pid 2599367] apache2_util.c(271): [client 51.68.235.235] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDVoBIMr0UrRmMLyBa9aQACcRo"]
[Sun Nov 09 09:55:46 2025] [fnaluxury.com] [error] [client 18.214.238.178:46365] [pid 2599367] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDVohIMr0UrRmMLyBa9bQACcSw"]
[Sun Nov 09 09:55:50 2025] [fnaluxury.com] [error] [client 184.73.239.35:3796] [pid 2599367] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVpRIMr0UrRmMLyBa9cAACcT8"]
[Sun Nov 09 09:55:54 2025] [fnaluxury.com] [error] [client 98.83.8.142:64654] [pid 2599367] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVqhIMr0UrRmMLyBa9ewACcVY"]
[Sun Nov 09 09:55:58 2025] [fnaluxury.com] [error] [client 34.239.197.197:35136] [pid 2599367] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVrhIMr0UrRmMLyBa9igACcWM"]
[Sun Nov 09 09:56:02 2025] [fnaluxury.com] [error] [client 3.213.106.226:21660] [pid 2599367] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVshIMr0UrRmMLyBa9mgACcX4"]
[Sun Nov 09 09:56:06 2025] [fnaluxury.com] [error] [client 44.210.204.255:12804] [pid 2599367] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDVthIMr0UrRmMLyBa9pAACcd4"]
[Sun Nov 09 09:56:10 2025] [fnaluxury.com] [error] [client 184.73.239.35:62872] [pid 2599367] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDVuhIMr0UrRmMLyBa9qwACcX8"]
[Sun Nov 09 09:56:14 2025] [fnaluxury.com] [error] [client 44.214.19.8:20890] [pid 2599367] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDVvhIMr0UrRmMLyBa9tAACcbc"]
[Sun Nov 09 09:56:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:33430] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01kmod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDVvxIMr0UrRmMLyBa9zgJxvGk"]
[Sun Nov 09 09:56:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:33430] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDVvxIMr0UrRmMLyBa9zgJxvGk"]
[Sun Nov 09 09:56:22 2025] [fnaluxury.com] [error] [client 52.205.222.214:65115] [pid 2599367] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDVxhIMr0UrRmMLyBa91wACcQI"]
[Sun Nov 09 09:56:22 2025] [fnaluxury.com] [error] [client 3.213.213.161:33332] [pid 2599367] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDVxhIMr0UrRmMLyBa92AACcQU"]
[Sun Nov 09 09:56:26 2025] [fnaluxury.com] [error] [client 3.209.174.110:6019] [pid 2599367] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDVyhIMr0UrRmMLyBa92wACcdo"]
[Sun Nov 09 09:56:34 2025] [fnaluxury.com] [error] [client 107.20.255.194:22127] [pid 2599367] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDV0hIMr0UrRmMLyBa96AACcUk"]
[Sun Nov 09 09:56:38 2025] [fnaluxury.com] [error] [client 18.233.24.238:12115] [pid 2599367] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDV1hIMr0UrRmMLyBa9-AACcV0"]
[Sun Nov 09 09:56:42 2025] [fnaluxury.com] [error] [client 100.28.44.58:43983] [pid 2599367] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDV2hIMr0UrRmMLyBa9_wACcU4"]
[Sun Nov 09 09:56:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:33430] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDV3RIMr0UrRmMLyBa-BgJxg4M"]
[Sun Nov 09 09:56:46 2025] [fnaluxury.com] [error] [client 34.206.212.24:1134] [pid 2599367] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDV3hIMr0UrRmMLyBa-CwACcYE"]
[Sun Nov 09 09:56:50 2025] [fnaluxury.com] [error] [client 34.196.237.236:54537] [pid 2599367] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDV4hIMr0UrRmMLyBa-EwACcY4"]
[Sun Nov 09 09:56:54 2025] [fnaluxury.com] [error] [client 100.29.155.89:17014] [pid 2599367] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDV5hIMr0UrRmMLyBa-GgACcYs"]
[Sun Nov 09 09:56:58 2025] [fnaluxury.com] [error] [client 34.226.89.140:20821] [pid 2599367] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDV6hIMr0UrRmMLyBa-IAACcbk"]
[Sun Nov 09 09:57:01 2025] [fnaluxury.com] [error] [client 34.224.132.215:29583] [pid 2599367] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDV7RIMr0UrRmMLyBa-JgACcbI"]
[Sun Nov 09 09:57:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:33430] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDV7xIMr0UrRmMLyBa-LgJxz5A"]
[Sun Nov 09 09:57:06 2025] [fnaluxury.com] [error] [client 50.19.79.213:23078] [pid 2599367] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDV8hIMr0UrRmMLyBa-NQACcdw"]
[Sun Nov 09 09:57:10 2025] [fnaluxury.com] [error] [client 54.145.82.217:24286] [pid 2599367] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDV9hIMr0UrRmMLyBa-QAACcRg"]
[Sun Nov 09 09:57:14 2025] [fnaluxury.com] [error] [client 52.54.157.23:59751] [pid 2599367] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDV-hIMr0UrRmMLyBa-SgACcSQ"]
[Sun Nov 09 09:57:18 2025] [fnaluxury.com] [error] [client 52.70.209.13:26493] [pid 2599367] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDV_hIMr0UrRmMLyBa-VAACcVY"]
[Sun Nov 09 09:57:21 2025] [fnaluxury.com] [error] [client 98.82.40.168:3717] [pid 2599367] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWARIMr0UrRmMLyBa-WQACcVQ"]
[Sun Nov 09 09:57:27 2025] [fnaluxury.com] [error] [client 44.194.134.53:25959] [pid 2599367] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyed/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWBxIMr0UrRmMLyBa-ZwACcUQ"]
[Sun Nov 09 09:57:30 2025] [fnaluxury.com] [error] [client 98.83.72.38:17644] [pid 2599367] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWChIMr0UrRmMLyBa-bQACcWo"]
[Sun Nov 09 09:57:36 2025] [fnaluxury.com] [error] [client 44.221.227.90:16069] [pid 2599367] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWEBIMr0UrRmMLyBa-dwACcZw"]
[Sun Nov 09 09:57:38 2025] [fnaluxury.com] [error] [client 100.29.107.38:61766] [pid 2599367] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWEhIMr0UrRmMLyBa-ewACcaE"]
[Sun Nov 09 09:57:46 2025] [fnaluxury.com] [error] [client 184.73.68.20:6784] [pid 2599367] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWGhIMr0UrRmMLyBa-qQACcQI"]
[Sun Nov 09 09:57:50 2025] [fnaluxury.com] [error] [client 50.17.193.48:25426] [pid 2599367] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWHhIMr0UrRmMLyBa-zgACcUk"]
[Sun Nov 09 09:57:52 2025] [fnaluxury.com] [error] [client 52.3.155.146:2236] [pid 2599367] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWIBIMr0UrRmMLyBa-2AACcUY"]
[Sun Nov 09 09:57:54 2025] [fnaluxury.com] [error] [client 18.213.70.100:1419] [pid 2599367] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWIhIMr0UrRmMLyBa-5AACcUg"]
[Sun Nov 09 09:57:58 2025] [fnaluxury.com] [error] [client 100.28.49.152:44142] [pid 2599367] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWJhIMr0UrRmMLyBa_AwACcYY"]
[Sun Nov 09 09:58:03 2025] [fnaluxury.com] [error] [client 18.214.124.6:5160] [pid 2599367] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWKxIMr0UrRmMLyBa_GQACcac"]
[Sun Nov 09 09:58:08 2025] [fnaluxury.com] [error] [client 54.235.191.179:43065] [pid 2599367] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWMBIMr0UrRmMLyBa_IQACca4"]
[Sun Nov 09 09:58:12 2025] [fnaluxury.com] [error] [client 54.221.203.24:12193] [pid 2599367] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWNBIMr0UrRmMLyBa_JwACcQA"]
[Sun Nov 09 09:58:14 2025] [fnaluxury.com] [error] [client 98.83.94.113:41754] [pid 2599367] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWNhIMr0UrRmMLyBa_LAACcQQ"]
[Sun Nov 09 09:58:19 2025] [fnaluxury.com] [error] [client 98.83.177.42:35585] [pid 2599367] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWOxIMr0UrRmMLyBa_OgACcRs"]
[Sun Nov 09 09:58:22 2025] [fnaluxury.com] [error] [client 34.195.248.30:21289] [pid 2599367] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWPhIMr0UrRmMLyBa_QQACcSE"]
[Sun Nov 09 09:58:31 2025] [fnaluxury.com] [error] [client 34.234.197.175:61148] [pid 2599367] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWRxIMr0UrRmMLyBa_TQACcUc"]
[Sun Nov 09 09:58:34 2025] [fnaluxury.com] [error] [client 3.232.39.98:50828] [pid 2599367] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWShIMr0UrRmMLyBa_UgACcVE"]
[Sun Nov 09 09:58:40 2025] [fnaluxury.com] [error] [client 52.4.238.8:20654] [pid 2599367] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWUBIMr0UrRmMLyBa_bAACcYQ"]
[Sun Nov 09 09:58:41 2025] [fnaluxury.com] [error] [client 34.235.239.240:16916] [pid 2599367] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWURIMr0UrRmMLyBa_cAACcZQ"]
[Sun Nov 09 09:58:45 2025] [fnaluxury.com] [error] [client 44.217.177.142:57924] [pid 2599367] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWVRIMr0UrRmMLyBa_dwACcTg"]
[Sun Nov 09 09:58:49 2025] [fnaluxury.com] [error] [client 100.24.167.60:56767] [pid 2599367] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWWRIMr0UrRmMLyBa_fgACcaw"]
[Sun Nov 09 09:58:54 2025] [fnaluxury.com] [error] [client 52.0.41.164:21438] [pid 2599367] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWXhIMr0UrRmMLyBa_hQACcbM"]
[Sun Nov 09 09:58:58 2025] [fnaluxury.com] [error] [client 54.204.62.163:20666] [pid 2599367] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWYhIMr0UrRmMLyBa_jgACcbc"]
[Sun Nov 09 09:59:03 2025] [fnaluxury.com] [error] [client 54.147.238.89:18253] [pid 2599367] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWZxIMr0UrRmMLyBa_mQACcQs"]
[Sun Nov 09 09:59:06 2025] [fnaluxury.com] [error] [client 100.28.133.214:59959] [pid 2599367] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWahIMr0UrRmMLyBa_ngACcRg"]
[Sun Nov 09 09:59:10 2025] [fnaluxury.com] [error] [client 44.194.139.149:4841] [pid 2599367] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWbhIMr0UrRmMLyBa_owACcRU"]
[Sun Nov 09 09:59:14 2025] [fnaluxury.com] [error] [client 18.213.102.186:51474] [pid 2599367] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWchIMr0UrRmMLyBa_sQACcTM"]
[Sun Nov 09 09:59:18 2025] [fnaluxury.com] [error] [client 98.82.40.168:15494] [pid 2599367] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWdhIMr0UrRmMLyBa_twACcVk"]
[Sun Nov 09 09:59:23 2025] [fnaluxury.com] [error] [client 52.70.138.176:46952] [pid 2599367] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWexIMr0UrRmMLyBa_wQACcT4"]
[Sun Nov 09 09:59:29 2025] [fnaluxury.com] [error] [client 34.199.252.22:50770] [pid 2599367] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDWgRIMr0UrRmMLyBa_yQACcXo"]
[Sun Nov 09 09:59:32 2025] [fnaluxury.com] [error] [client 100.29.128.75:56082] [pid 2599367] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWhBIMr0UrRmMLyBa_1gACcYI"]
[Sun Nov 09 09:59:34 2025] [fnaluxury.com] [error] [client 3.89.176.255:6025] [pid 2599367] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWhhIMr0UrRmMLyBa_2AACcYk"]
[Sun Nov 09 09:59:38 2025] [fnaluxury.com] [error] [client 3.211.181.86:62039] [pid 2599367] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWihIMr0UrRmMLyBbAJQACcUI"]
[Sun Nov 09 09:59:42 2025] [fnaluxury.com] [error] [client 54.235.125.129:33843] [pid 2599367] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWjhIMr0UrRmMLyBbAZQACcT0"]
[Sun Nov 09 09:59:45 2025] [fnaluxury.com] [error] [client 100.28.57.133:10991] [pid 2599367] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWkRIMr0UrRmMLyBbAbwACccY"]
[Sun Nov 09 09:59:50 2025] [fnaluxury.com] [error] [client 44.205.180.155:21771] [pid 2599367] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWlhIMr0UrRmMLyBbAeQACcd0"]
[Sun Nov 09 09:59:54 2025] [fnaluxury.com] [error] [client 54.156.55.147:32069] [pid 2599367] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWmhIMr0UrRmMLyBbAgQACcRM"]
[Sun Nov 09 09:59:58 2025] [fnaluxury.com] [error] [client 54.197.82.195:45703] [pid 2599367] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWnhIMr0UrRmMLyBbAjAACcVM"]
[Sun Nov 09 10:00:02 2025] [fnaluxury.com] [error] [client 3.221.222.168:13927] [pid 2599367] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWohIMr0UrRmMLyBbAmQACcc8"]
[Sun Nov 09 10:00:06 2025] [fnaluxury.com] [error] [client 54.147.182.90:61718] [pid 2599367] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWphIMr0UrRmMLyBbAnwACcTs"]
[Sun Nov 09 10:00:09 2025] [fnaluxury.com] [error] [client 34.194.95.99:25936] [pid 2599367] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWqRIMr0UrRmMLyBbAuAACcW0"]
[Sun Nov 09 10:00:15 2025] [fnaluxury.com] [error] [client 52.0.105.244:38820] [pid 2599367] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWrxIMr0UrRmMLyBbA0AACcaU"]
[Sun Nov 09 10:00:18 2025] [fnaluxury.com] [error] [client 52.1.106.130:34418] [pid 2599367] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWshIMr0UrRmMLyBbA6gACccQ"]
[Sun Nov 09 10:00:23 2025] [fnaluxury.com] [error] [client 3.208.146.193:22933] [pid 2599367] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWtxIMr0UrRmMLyBbBDwACcS0"]
[Sun Nov 09 10:00:26 2025] [fnaluxury.com] [error] [client 52.70.209.13:34549] [pid 2599367] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDWuhIMr0UrRmMLyBbBFgACcTE"]
[Sun Nov 09 10:00:29 2025] [fnaluxury.com] [error] [client 23.21.225.190:35462] [pid 2599367] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDWvRIMr0UrRmMLyBbBGQACcTU"]
[Sun Nov 09 10:00:34 2025] [fnaluxury.com] [error] [client 23.23.99.55:28732] [pid 2599367] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDWwhIMr0UrRmMLyBbBIwACcXA"]
[Sun Nov 09 10:00:39 2025] [fnaluxury.com] [error] [client 54.88.84.219:21011] [pid 2599367] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDWxxIMr0UrRmMLyBbBKQACcXg"]
[Sun Nov 09 10:00:42 2025] [fnaluxury.com] [error] [client 52.200.58.199:22218] [pid 2599367] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDWyhIMr0UrRmMLyBbBNAACcZI"]
[Sun Nov 09 10:00:46 2025] [fnaluxury.com] [error] [client 18.210.58.238:52437] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDWzhIMr0UrRmMLyBbBPwACcZE"]
[Sun Nov 09 10:00:51 2025] [fnaluxury.com] [error] [client 44.220.2.97:57349] [pid 2599367] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDW0xIMr0UrRmMLyBbBSQACcZY"]
[Sun Nov 09 10:00:54 2025] [fnaluxury.com] [error] [client 54.144.185.255:55160] [pid 2599367] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDW1hIMr0UrRmMLyBbBUgACca4"]
[Sun Nov 09 10:00:59 2025] [fnaluxury.com] [error] [client 54.83.56.1:46088] [pid 2599367] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDW2xIMr0UrRmMLyBbBXQACccU"]
[Sun Nov 09 10:01:02 2025] [fnaluxury.com] [error] [client 44.212.106.171:52353] [pid 2599367] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDW3hIMr0UrRmMLyBbBYAACcdQ"]
[Sun Nov 09 10:01:06 2025] [fnaluxury.com] [error] [client 54.164.106.236:36164] [pid 2599367] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDW4hIMr0UrRmMLyBbBaAACcRo"]
[Sun Nov 09 10:01:10 2025] [fnaluxury.com] [error] [client 3.93.253.174:58464] [pid 2599367] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDW5hIMr0UrRmMLyBbBbwACcSw"]
[Sun Nov 09 10:01:14 2025] [fnaluxury.com] [error] [client 3.215.221.125:9855] [pid 2599367] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDW6hIMr0UrRmMLyBbBfwACcUc"]
[Sun Nov 09 10:01:18 2025] [fnaluxury.com] [error] [client 3.94.157.25:31991] [pid 2599367] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDW7hIMr0UrRmMLyBbBiwACcXM"]
[Sun Nov 09 10:01:22 2025] [fnaluxury.com] [error] [client 34.203.111.15:53431] [pid 2599367] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDW8hIMr0UrRmMLyBbBlwACcVs"]
[Sun Nov 09 10:01:30 2025] [fnaluxury.com] [error] [client 98.82.66.172:22579] [pid 2599367] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDW-hIMr0UrRmMLyBbBqQACcas"]
[Sun Nov 09 10:01:35 2025] [fnaluxury.com] [error] [client 35.174.253.85:48391] [pid 2599367] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDW_xIMr0UrRmMLyBbBtQACcdM"]
[Sun Nov 09 10:01:37 2025] [fnaluxury.com] [error] [client 100.28.44.58:47198] [pid 2599367] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXARIMr0UrRmMLyBbBtwACcd8"]
[Sun Nov 09 10:01:41 2025] [fnaluxury.com] [error] [client 3.218.35.239:9666] [pid 2599367] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXBRIMr0UrRmMLyBbBwwACcRI"]
[Sun Nov 09 10:01:46 2025] [fnaluxury.com] [error] [client 3.224.215.150:7310] [pid 2599367] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXChIMr0UrRmMLyBbB0AACcQ0"]
[Sun Nov 09 10:01:50 2025] [fnaluxury.com] [error] [client 52.6.97.88:32981] [pid 2599367] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXDhIMr0UrRmMLyBbB3QACcSk"]
[Sun Nov 09 10:01:54 2025] [fnaluxury.com] [error] [client 52.203.152.231:13398] [pid 2599367] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDXEhIMr0UrRmMLyBbB5QACcUs"]
[Sun Nov 09 10:01:58 2025] [fnaluxury.com] [error] [client 3.208.156.9:63818] [pid 2599367] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXFhIMr0UrRmMLyBbB6gACcWg"]
[Sun Nov 09 10:02:02 2025] [fnaluxury.com] [error] [client 3.220.70.171:19984] [pid 2599367] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXGhIMr0UrRmMLyBbB7gACcUQ"]
[Sun Nov 09 10:02:06 2025] [fnaluxury.com] [error] [client 3.89.176.255:34855] [pid 2599367] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXHhIMr0UrRmMLyBbB9wACcZo"]
[Sun Nov 09 10:02:10 2025] [fnaluxury.com] [error] [client 18.215.77.19:23898] [pid 2599367] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXIhIMr0UrRmMLyBbB-wACcX8"]
[Sun Nov 09 10:02:14 2025] [fnaluxury.com] [error] [client 98.80.130.239:16228] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXJhIMr0UrRmMLyBbCDQACca4"]
[Sun Nov 09 10:02:22 2025] [fnaluxury.com] [error] [client 18.210.58.238:60726] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDXLhIMr0UrRmMLyBbCKgACcRI"]
[Sun Nov 09 10:02:23 2025] [fnaluxury.com] [error] [client 54.210.155.69:24475] [pid 2599367] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDXLxIMr0UrRmMLyBbCLgACcRw"]
[Sun Nov 09 10:02:26 2025] [fnaluxury.com] [error] [client 34.225.24.180:14526] [pid 2599367] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXMhIMr0UrRmMLyBbCMwACcdo"]
[Sun Nov 09 10:02:30 2025] [fnaluxury.com] [error] [client 34.192.67.98:8388] [pid 2599367] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXNhIMr0UrRmMLyBbCVwACcVg"]
[Sun Nov 09 10:02:34 2025] [fnaluxury.com] [error] [client 34.236.41.241:44970] [pid 2599367] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDXOhIMr0UrRmMLyBbCZwACcXs"]
[Sun Nov 09 10:02:38 2025] [fnaluxury.com] [error] [client 98.83.178.66:59040] [pid 2599367] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXPhIMr0UrRmMLyBbClwACcb0"]
[Sun Nov 09 10:02:43 2025] [fnaluxury.com] [error] [client 35.171.117.160:34644] [pid 2599367] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDXQxIMr0UrRmMLyBbCwgACcQU"]
[Sun Nov 09 10:02:46 2025] [fnaluxury.com] [error] [client 3.213.85.234:7739] [pid 2599367] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXRhIMr0UrRmMLyBbC1AACcRU"]
[Sun Nov 09 10:02:51 2025] [fnaluxury.com] [error] [client 44.217.177.142:21802] [pid 2599367] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDXSxIMr0UrRmMLyBbC9wACcSA"]
[Sun Nov 09 10:02:55 2025] [fnaluxury.com] [error] [client 34.231.45.47:23809] [pid 2599367] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDXTxIMr0UrRmMLyBbDNQACcZ0"]
[Sun Nov 09 10:02:57 2025] [fnaluxury.com] [error] [client 54.85.109.140:24431] [pid 2599367] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDXURIMr0UrRmMLyBbDSwACcb0"]
[Sun Nov 09 10:03:03 2025] [fnaluxury.com] [error] [client 52.204.253.129:15892] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXVxIMr0UrRmMLyBbDUgACcQk"]
[Sun Nov 09 10:03:06 2025] [fnaluxury.com] [error] [client 3.213.106.226:8722] [pid 2599367] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXWhIMr0UrRmMLyBbDVwACcSM"]
[Sun Nov 09 10:03:09 2025] [fnaluxury.com] [error] [client 3.215.59.93:12956] [pid 2599367] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXXRIMr0UrRmMLyBbDXQACcdI"]
[Sun Nov 09 10:03:14 2025] [fnaluxury.com] [error] [client 50.16.216.166:14469] [pid 2599367] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXYhIMr0UrRmMLyBbDaQACcTU"]
[Sun Nov 09 10:03:19 2025] [fnaluxury.com] [error] [client 18.214.186.220:11874] [pid 2599367] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXZxIMr0UrRmMLyBbDcgACcTQ"]
[Sun Nov 09 10:03:22 2025] [fnaluxury.com] [error] [client 44.205.74.196:35019] [pid 2599367] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXahIMr0UrRmMLyBbDgAACcUY"]
[Sun Nov 09 10:03:26 2025] [fnaluxury.com] [error] [client 98.82.66.172:28177] [pid 2599367] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXbhIMr0UrRmMLyBbDiwACcXo"]
[Sun Nov 09 10:03:30 2025] [fnaluxury.com] [error] [client 44.195.50.71:51246] [pid 2599367] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXchIMr0UrRmMLyBbDkwACcZs"]
[Sun Nov 09 10:03:34 2025] [fnaluxury.com] [error] [client 18.207.79.144:62922] [pid 2599367] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXdhIMr0UrRmMLyBbDmwACcaw"]
[Sun Nov 09 10:03:38 2025] [fnaluxury.com] [error] [client 44.196.118.6:44771] [pid 2599367] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttycc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXehIMr0UrRmMLyBbDogACcaU"]
[Sun Nov 09 10:03:42 2025] [fnaluxury.com] [error] [client 23.21.175.228:53510] [pid 2599367] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXfhIMr0UrRmMLyBbDqAACcaA"]
[Sun Nov 09 10:03:45 2025] [fnaluxury.com] [error] [client 34.227.156.153:48619] [pid 2599367] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXgRIMr0UrRmMLyBbDrgACcZw"]
[Sun Nov 09 10:03:50 2025] [fnaluxury.com] [error] [client 3.214.176.44:6182] [pid 2599367] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXhhIMr0UrRmMLyBbDtgACcYk"]
[Sun Nov 09 10:03:54 2025] [fnaluxury.com] [error] [client 52.4.213.199:47453] [pid 2599367] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyza/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXihIMr0UrRmMLyBbDvQACcQs"]
[Sun Nov 09 10:03:58 2025] [fnaluxury.com] [error] [client 18.213.102.186:5433] [pid 2599367] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDXjhIMr0UrRmMLyBbDwwACcRw"]
[Sun Nov 09 10:04:02 2025] [fnaluxury.com] [error] [client 44.206.65.8:49230] [pid 2599367] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXkhIMr0UrRmMLyBbDzAACcd8"]
[Sun Nov 09 10:04:07 2025] [fnaluxury.com] [error] [client 23.21.148.226:40549] [pid 2599367] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:ad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXlxIMr0UrRmMLyBbD1wACcTw"]
[Sun Nov 09 10:04:10 2025] [fnaluxury.com] [error] [client 34.194.233.48:7060] [pid 2599367] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXmhIMr0UrRmMLyBbD5AACcSA"]
[Sun Nov 09 10:04:14 2025] [fnaluxury.com] [error] [client 34.234.197.175:31088] [pid 2599367] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDXnhIMr0UrRmMLyBbD7QACcYg"]
[Sun Nov 09 10:04:18 2025] [fnaluxury.com] [error] [client 98.82.107.102:28899] [pid 2599367] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXohIMr0UrRmMLyBbD_QACcas"]
[Sun Nov 09 10:04:22 2025] [fnaluxury.com] [error] [client 54.157.99.244:33434] [pid 2599367] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDXphIMr0UrRmMLyBbECAACcaI"]
[Sun Nov 09 10:04:26 2025] [fnaluxury.com] [error] [client 34.225.243.131:39297] [pid 2599367] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXqhIMr0UrRmMLyBbEEQACccU"]
[Sun Nov 09 10:04:30 2025] [fnaluxury.com] [error] [client 54.198.33.233:62942] [pid 2599367] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXrhIMr0UrRmMLyBbEGwACcRo"]
[Sun Nov 09 10:04:34 2025] [fnaluxury.com] [error] [client 34.231.118.144:61656] [pid 2599367] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXshIMr0UrRmMLyBbEIQACcSs"]
[Sun Nov 09 10:04:38 2025] [fnaluxury.com] [error] [client 44.195.145.102:62251] [pid 2599367] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXthIMr0UrRmMLyBbELAACcS4"]
[Sun Nov 09 10:04:42 2025] [fnaluxury.com] [error] [client 23.21.227.240:63945] [pid 2599367] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDXuhIMr0UrRmMLyBbENQACcVg"]
[Sun Nov 09 10:04:45 2025] [fnaluxury.com] [error] [client 23.21.204.95:62676] [pid 2599367] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXvRIMr0UrRmMLyBbEQwACcXo"]
[Sun Nov 09 10:04:50 2025] [fnaluxury.com] [error] [client 18.210.58.238:45017] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXwhIMr0UrRmMLyBbETgACcZE"]
[Sun Nov 09 10:04:54 2025] [fnaluxury.com] [error] [client 44.205.120.22:20581] [pid 2599367] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXxhIMr0UrRmMLyBbEUQACcXY"]
[Sun Nov 09 10:04:58 2025] [fnaluxury.com] [error] [client 52.73.6.26:18851] [pid 2599367] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDXyhIMr0UrRmMLyBbEVgACcY8"]
[Sun Nov 09 10:05:01 2025] [fnaluxury.com] [error] [client 3.212.205.90:62429] [pid 2599367] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDXzRIMr0UrRmMLyBbEYwACcak"]
[Sun Nov 09 10:05:06 2025] [fnaluxury.com] [error] [client 3.212.219.113:20711] [pid 2599367] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDX0hIMr0UrRmMLyBbEbQACcQk"]
[Sun Nov 09 10:05:10 2025] [fnaluxury.com] [error] [client 18.210.58.238:56041] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDX1hIMr0UrRmMLyBbEdwACcbk"]
[Sun Nov 09 10:05:18 2025] [fnaluxury.com] [error] [client 34.231.156.59:34275] [pid 2599367] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDX3RIMr0UrRmMLyBbEkwACcSY"]
[Sun Nov 09 10:05:18 2025] [fnaluxury.com] [error] [client 54.156.55.147:26789] [pid 2599367] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDX3hIMr0UrRmMLyBbElQACcV4"]
[Sun Nov 09 10:05:21 2025] [fnaluxury.com] [error] [client 54.84.250.51:43712] [pid 2599367] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyua/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDX4RIMr0UrRmMLyBbEnAACcU4"]
[Sun Nov 09 10:05:25 2025] [fnaluxury.com] [error] [client 34.205.170.13:55209] [pid 2599367] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDX5RIMr0UrRmMLyBbEogACcW8"]
[Sun Nov 09 10:05:30 2025] [fnaluxury.com] [error] [client 18.209.201.119:12396] [pid 2599367] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDX6hIMr0UrRmMLyBbEpwACcZI"]
[Sun Nov 09 10:05:34 2025] [fnaluxury.com] [error] [client 52.2.58.41:60602] [pid 2599367] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDX7hIMr0UrRmMLyBbEswACcYg"]
[Sun Nov 09 10:05:38 2025] [fnaluxury.com] [error] [client 44.194.139.149:40331] [pid 2599367] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDX8hIMr0UrRmMLyBbEwwACca8"]
[Sun Nov 09 10:05:41 2025] [fnaluxury.com] [error] [client 3.230.69.161:43174] [pid 2599367] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDX9RIMr0UrRmMLyBbEzgACcbQ"]
[Sun Nov 09 10:05:45 2025] [fnaluxury.com] [error] [client 3.90.73.206:44240] [pid 2599367] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDX-RIMr0UrRmMLyBbE8QACcbk"]
[Sun Nov 09 10:05:49 2025] [fnaluxury.com] [error] [client 34.194.95.99:41592] [pid 2599367] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDX_RIMr0UrRmMLyBbFHAACcU4"]
[Sun Nov 09 10:05:54 2025] [fnaluxury.com] [error] [client 44.213.202.136:47974] [pid 2599367] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYAhIMr0UrRmMLyBbFSQACcZ0"]
[Sun Nov 09 10:05:57 2025] [fnaluxury.com] [error] [client 34.236.185.101:43100] [pid 2599367] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYBRIMr0UrRmMLyBbFbQACccY"]
[Sun Nov 09 10:06:03 2025] [fnaluxury.com] [error] [client 98.83.94.113:49939] [pid 2599367] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYCxIMr0UrRmMLyBbFpwACcS4"]
[Sun Nov 09 10:06:05 2025] [fnaluxury.com] [error] [client 18.204.152.114:19057] [pid 2599367] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYDRIMr0UrRmMLyBbFvwACcUg"]
[Sun Nov 09 10:06:09 2025] [fnaluxury.com] [error] [client 18.214.124.6:59690] [pid 2599367] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYERIMr0UrRmMLyBbF6wACcb4"]
[Sun Nov 09 10:06:14 2025] [fnaluxury.com] [error] [client 3.221.222.168:57921] [pid 2599367] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYFhIMr0UrRmMLyBbGGAACcRo"]
[Sun Nov 09 10:06:18 2025] [fnaluxury.com] [error] [client 34.230.124.21:49327] [pid 2599367] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYGhIMr0UrRmMLyBbGWwACcXg"]
[Sun Nov 09 10:06:22 2025] [fnaluxury.com] [error] [client 184.73.47.24:35418] [pid 2599367] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYHhIMr0UrRmMLyBbGpgACccU"]
[Sun Nov 09 10:06:26 2025] [fnaluxury.com] [error] [client 34.225.24.180:38411] [pid 2599367] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYIhIMr0UrRmMLyBbGwgACcR8"]
[Sun Nov 09 10:06:30 2025] [fnaluxury.com] [error] [client 44.213.36.21:39591] [pid 2599367] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYJhIMr0UrRmMLyBbGzQACcVE"]
[Sun Nov 09 10:06:34 2025] [fnaluxury.com] [error] [client 52.205.113.104:53702] [pid 2599367] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYKhIMr0UrRmMLyBbG0gACcWs"]
[Sun Nov 09 10:06:38 2025] [fnaluxury.com] [error] [client 52.3.104.214:10260] [pid 2599367] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYLhIMr0UrRmMLyBbG3wACcTs"]
[Sun Nov 09 10:06:41 2025] [fnaluxury.com] [error] [client 52.71.216.196:20068] [pid 2599367] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYMRIMr0UrRmMLyBbG7AACcbA"]
[Sun Nov 09 10:06:45 2025] [fnaluxury.com] [error] [client 44.205.74.196:47248] [pid 2599367] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYNRIMr0UrRmMLyBbG9AACcac"]
[Sun Nov 09 10:06:50 2025] [fnaluxury.com] [error] [client 52.200.93.170:20571] [pid 2599367] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYOhIMr0UrRmMLyBbHDgACcQY"]
[Sun Nov 09 10:06:54 2025] [fnaluxury.com] [error] [client 18.211.148.239:11547] [pid 2599367] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDYPhIMr0UrRmMLyBbHNgACcUo"]
[Sun Nov 09 10:06:57 2025] [fnaluxury.com] [error] [client 34.196.114.170:12347] [pid 2599367] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYQRIMr0UrRmMLyBbHYQACcYU"]
[Sun Nov 09 10:07:01 2025] [fnaluxury.com] [error] [client 100.29.34.97:57594] [pid 2599367] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYRRIMr0UrRmMLyBbHiAACcac"]
[Sun Nov 09 10:07:06 2025] [fnaluxury.com] [error] [client 34.236.41.241:53668] [pid 2599367] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYShIMr0UrRmMLyBbHtQACcRM"]
[Sun Nov 09 10:07:10 2025] [fnaluxury.com] [error] [client 98.84.70.201:28249] [pid 2599367] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYThIMr0UrRmMLyBbH3wACcSU"]
[Sun Nov 09 10:07:14 2025] [fnaluxury.com] [error] [client 3.210.114.189:7363] [pid 2599367] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyva/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYUhIMr0UrRmMLyBbIBQACcZA"]
[Sun Nov 09 10:07:17 2025] [fnaluxury.com] [error] [client 52.0.218.219:47478] [pid 2599367] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYVRIMr0UrRmMLyBbIKQACccQ"]
[Sun Nov 09 10:07:22 2025] [fnaluxury.com] [error] [client 52.71.46.142:55640] [pid 2599367] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYWhIMr0UrRmMLyBbITQACcVM"]
[Sun Nov 09 10:07:26 2025] [fnaluxury.com] [error] [client 98.82.59.253:48295] [pid 2599367] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYXhIMr0UrRmMLyBbIcAACcSY"]
[Sun Nov 09 10:07:29 2025] [fnaluxury.com] [error] [client 54.147.182.90:14854] [pid 2599367] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYYRIMr0UrRmMLyBbIiQACcXE"]
[Sun Nov 09 10:07:33 2025] [fnaluxury.com] [error] [client 3.89.170.186:59611] [pid 2599367] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYZRIMr0UrRmMLyBbIlQACcYg"]
[Sun Nov 09 10:07:37 2025] [fnaluxury.com] [error] [client 44.223.232.55:28758] [pid 2599367] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYaRIMr0UrRmMLyBbIrAACcbo"]
[Sun Nov 09 10:07:42 2025] [fnaluxury.com] [error] [client 54.167.32.123:15519] [pid 2599367] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYbhIMr0UrRmMLyBbIuQACcdU"]
[Sun Nov 09 10:07:45 2025] [fnaluxury.com] [error] [client 44.223.232.55:34224] [pid 2599367] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYcRIMr0UrRmMLyBbIxwACccs"]
[Sun Nov 09 10:07:49 2025] [fnaluxury.com] [error] [client 100.29.63.24:23218] [pid 2599367] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYdRIMr0UrRmMLyBbI2wACcTE"]
[Sun Nov 09 10:07:54 2025] [fnaluxury.com] [error] [client 52.71.203.206:50862] [pid 2599367] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYehIMr0UrRmMLyBbJCQACcWc"]
[Sun Nov 09 10:07:58 2025] [fnaluxury.com] [error] [client 44.213.36.21:16640] [pid 2599367] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYfhIMr0UrRmMLyBbJFwACcUI"]
[Sun Nov 09 10:08:01 2025] [fnaluxury.com] [error] [client 52.0.63.151:35661] [pid 2599367] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYgRIMr0UrRmMLyBbJKgACcb4"]
[Sun Nov 09 10:08:05 2025] [fnaluxury.com] [error] [client 54.80.73.122:50722] [pid 2599367] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYhRIMr0UrRmMLyBbJSwACcQs"]
[Sun Nov 09 10:08:10 2025] [fnaluxury.com] [error] [client 3.216.86.144:17262] [pid 2599367] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDYihIMr0UrRmMLyBbJgwACcc8"]
[Sun Nov 09 10:08:13 2025] [fnaluxury.com] [error] [client 23.22.59.87:17273] [pid 2599367] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYjRIMr0UrRmMLyBbJpwACcWA"]
[Sun Nov 09 10:08:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:12263] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Requests/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDYkBIMr0UrRmMLyBbJvAJxqpM"]
[Sun Nov 09 10:08:18 2025] [fnaluxury.com] [error] [client 3.94.40.182:21965] [pid 2599367] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYkhIMr0UrRmMLyBbJzQACcaA"]
[Sun Nov 09 10:08:21 2025] [fnaluxury.com] [error] [client 44.215.231.15:42043] [pid 2599367] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYlRIMr0UrRmMLyBbJ8AACcbk"]
[Sun Nov 09 10:08:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:12263] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/akismet/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDYlhIMr0UrRmMLyBbJ9gJxK6w"]
[Sun Nov 09 10:08:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:12263] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/favethemes-insights/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDYmRIMr0UrRmMLyBbKEAJxX64"]
[Sun Nov 09 10:08:25 2025] [fnaluxury.com] [error] [client 100.27.153.9:41236] [pid 2599367] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDYmRIMr0UrRmMLyBbKFQACcVo"]
[Sun Nov 09 10:08:29 2025] [fnaluxury.com] [error] [client 98.82.66.172:29125] [pid 2599367] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYnRIMr0UrRmMLyBbKPAACcYU"]
[Sun Nov 09 10:08:34 2025] [fnaluxury.com] [error] [client 44.210.204.255:7361] [pid 2599367] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDYoRIMr0UrRmMLyBbKYAACcb8"]
[Sun Nov 09 10:08:38 2025] [fnaluxury.com] [error] [client 23.21.204.95:59894] [pid 2599367] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDYphIMr0UrRmMLyBbKkQACcSg"]
[Sun Nov 09 10:08:41 2025] [fnaluxury.com] [error] [client 3.221.244.28:55315] [pid 2599367] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDYqRIMr0UrRmMLyBbKrAACcUQ"]
[Sun Nov 09 10:08:46 2025] [fnaluxury.com] [error] [client 52.200.93.170:26717] [pid 2599367] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYrhIMr0UrRmMLyBbKuQACcZM"]
[Sun Nov 09 10:08:49 2025] [fnaluxury.com] [error] [client 34.206.212.24:44360] [pid 2599367] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYsRIMr0UrRmMLyBbKwAACcVQ"]
[Sun Nov 09 10:08:53 2025] [fnaluxury.com] [error] [client 3.215.59.93:27750] [pid 2599367] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDYtRIMr0UrRmMLyBbKxgACcbM"]
[Sun Nov 09 10:08:57 2025] [fnaluxury.com] [error] [client 184.73.239.35:11263] [pid 2599367] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDYuRIMr0UrRmMLyBbK5QACccw"]
[Sun Nov 09 10:09:01 2025] [fnaluxury.com] [error] [client 184.73.68.20:5952] [pid 2599367] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYvRIMr0UrRmMLyBbK7gACccQ"]
[Sun Nov 09 10:09:05 2025] [fnaluxury.com] [error] [client 52.70.123.241:10909] [pid 2599367] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYwRIMr0UrRmMLyBbK-AACcQo"]
[Sun Nov 09 10:09:09 2025] [fnaluxury.com] [error] [client 3.214.176.44:47033] [pid 2599367] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDYxRIMr0UrRmMLyBbLBAACcRs"]
[Sun Nov 09 10:09:14 2025] [fnaluxury.com] [error] [client 100.29.63.24:31414] [pid 2599367] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYyhIMr0UrRmMLyBbLDwACcV8"]
[Sun Nov 09 10:09:17 2025] [fnaluxury.com] [error] [client 54.144.185.255:39375] [pid 2599367] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDYzRIMr0UrRmMLyBbLGQACcXU"]
[Sun Nov 09 10:09:21 2025] [fnaluxury.com] [error] [client 98.82.59.253:3894] [pid 2599367] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDY0RIMr0UrRmMLyBbLHwACcXQ"]
[Sun Nov 09 10:09:25 2025] [fnaluxury.com] [error] [client 98.83.178.66:18911] [pid 2599367] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDY1RIMr0UrRmMLyBbLJgACcZA"]
[Sun Nov 09 10:09:29 2025] [fnaluxury.com] [error] [client 3.208.146.193:20872] [pid 2599367] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDY2RIMr0UrRmMLyBbLLQACcYQ"]
[Sun Nov 09 10:09:33 2025] [fnaluxury.com] [error] [client 52.44.229.124:1536] [pid 2599367] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDY3RIMr0UrRmMLyBbLMwACcb4"]
[Sun Nov 09 10:09:38 2025] [fnaluxury.com] [error] [client 34.194.14.255:43033] [pid 2599367] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDY4hIMr0UrRmMLyBbLSgACcdw"]
[Sun Nov 09 10:09:42 2025] [fnaluxury.com] [error] [client 3.219.80.71:52484] [pid 2599367] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDY5hIMr0UrRmMLyBbLVwACcdA"]
[Sun Nov 09 10:09:45 2025] [fnaluxury.com] [error] [client 44.217.177.142:33217] [pid 2599367] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDY6RIMr0UrRmMLyBbLYgACcXI"]
[Sun Nov 09 10:09:49 2025] [fnaluxury.com] [error] [client 3.216.13.10:4048] [pid 2599367] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDY7RIMr0UrRmMLyBbLbgACcU8"]
[Sun Nov 09 10:09:54 2025] [fnaluxury.com] [error] [client 23.21.204.95:45168] [pid 2599367] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDY8hIMr0UrRmMLyBbLeAACcTQ"]
[Sun Nov 09 10:09:57 2025] [fnaluxury.com] [error] [client 44.195.145.102:38301] [pid 2599367] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDY9RIMr0UrRmMLyBbLfwACcWg"]
[Sun Nov 09 10:10:02 2025] [fnaluxury.com] [error] [client 52.4.229.9:44595] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDY-RIMr0UrRmMLyBbLrQACcbE"]
[Sun Nov 09 10:10:06 2025] [fnaluxury.com] [error] [client 54.209.100.30:28975] [pid 2599367] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDY_hIMr0UrRmMLyBbL2gACcak"]
[Sun Nov 09 10:10:10 2025] [fnaluxury.com] [error] [client 54.80.185.200:64250] [pid 2599367] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZAhIMr0UrRmMLyBbL5QACcdw"]
[Sun Nov 09 10:10:14 2025] [fnaluxury.com] [error] [client 54.204.12.115:58677] [pid 2599367] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/software/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZBhIMr0UrRmMLyBbL-wACcQM"]
[Sun Nov 09 10:10:18 2025] [fnaluxury.com] [error] [client 52.45.92.83:62572] [pid 2599367] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZChIMr0UrRmMLyBbMFgACcWE"]
[Sun Nov 09 10:10:23 2025] [fnaluxury.com] [error] [client 54.166.104.83:20254] [pid 2599367] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZDxIMr0UrRmMLyBbMIAACcZM"]
[Sun Nov 09 10:10:26 2025] [fnaluxury.com] [error] [client 52.71.218.25:56721] [pid 2599367] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZEhIMr0UrRmMLyBbMJgACcaU"]
[Sun Nov 09 10:10:30 2025] [fnaluxury.com] [error] [client 184.73.167.217:59996] [pid 2599367] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZFhIMr0UrRmMLyBbMLQACcc4"]
[Sun Nov 09 10:10:34 2025] [fnaluxury.com] [error] [client 54.156.55.147:22234] [pid 2599367] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZGhIMr0UrRmMLyBbMNgACcbc"]
[Sun Nov 09 10:10:38 2025] [fnaluxury.com] [error] [client 54.204.62.163:6985] [pid 2599367] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZHhIMr0UrRmMLyBbMPwACcRc"]
[Sun Nov 09 10:10:43 2025] [fnaluxury.com] [error] [client 3.232.82.72:12580] [pid 2599367] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZIxIMr0UrRmMLyBbMRgACcR0"]
[Sun Nov 09 10:10:46 2025] [fnaluxury.com] [error] [client 52.4.229.9:2201] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZJhIMr0UrRmMLyBbMawACcVY"]
[Sun Nov 09 10:10:51 2025] [fnaluxury.com] [error] [client 44.217.177.142:49599] [pid 2599367] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZKxIMr0UrRmMLyBbMfAACcTI"]
[Sun Nov 09 10:10:54 2025] [fnaluxury.com] [error] [client 23.21.148.226:62497] [pid 2599367] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZLhIMr0UrRmMLyBbMhQACcZQ"]
[Sun Nov 09 10:10:58 2025] [fnaluxury.com] [error] [client 98.82.59.253:35674] [pid 2599367] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZMhIMr0UrRmMLyBbMjwACcSc"]
[Sun Nov 09 10:11:03 2025] [fnaluxury.com] [error] [client 34.205.170.13:36794] [pid 2599367] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZNxIMr0UrRmMLyBbMmQACccA"]
[Sun Nov 09 10:11:08 2025] [fnaluxury.com] [error] [client 34.194.233.48:16668] [pid 2599367] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZPBIMr0UrRmMLyBbMoQACcbo"]
[Sun Nov 09 10:11:10 2025] [fnaluxury.com] [error] [client 44.206.93.215:24029] [pid 2599367] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZPhIMr0UrRmMLyBbMqQACcao"]
[Sun Nov 09 10:11:13 2025] [fnaluxury.com] [error] [client 44.205.74.196:42760] [pid 2599367] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZQRIMr0UrRmMLyBbMtQACccY"]
[Sun Nov 09 10:11:18 2025] [fnaluxury.com] [error] [client 52.45.92.83:49216] [pid 2599367] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZRhIMr0UrRmMLyBbM0QACcdE"]
[Sun Nov 09 10:11:26 2025] [fnaluxury.com] [error] [client 34.234.206.30:19402] [pid 2599367] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZThIMr0UrRmMLyBbM4gACcTU"]
[Sun Nov 09 10:11:27 2025] [fnaluxury.com] [error] [client 3.90.73.206:19609] [pid 2599367] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZTxIMr0UrRmMLyBbM4wACcXI"]
[Sun Nov 09 10:11:30 2025] [fnaluxury.com] [error] [client 54.84.93.8:13907] [pid 2599367] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZUhIMr0UrRmMLyBbM6AACcXA"]
[Sun Nov 09 10:11:35 2025] [fnaluxury.com] [error] [client 54.91.122.193:36135] [pid 2599367] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZVxIMr0UrRmMLyBbM8wACcWQ"]
[Sun Nov 09 10:11:38 2025] [fnaluxury.com] [error] [client 34.194.165.45:21673] [pid 2599367] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRDZWhIMr0UrRmMLyBbM-QACcWk"]
[Sun Nov 09 10:11:42 2025] [fnaluxury.com] [error] [client 50.16.248.61:56718] [pid 2599367] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZXhIMr0UrRmMLyBbNAgACcXY"]
[Sun Nov 09 10:11:47 2025] [fnaluxury.com] [error] [client 34.197.28.78:2597] [pid 2599367] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZYxIMr0UrRmMLyBbNCAACcX0"]
[Sun Nov 09 10:11:50 2025] [fnaluxury.com] [error] [client 23.23.103.31:30564] [pid 2599367] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZZhIMr0UrRmMLyBbNDgACccA"]
[Sun Nov 09 10:11:55 2025] [fnaluxury.com] [error] [client 3.221.244.28:17592] [pid 2599367] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZahIMr0UrRmMLyBbNGgACcZ8"]
[Sun Nov 09 10:11:59 2025] [fnaluxury.com] [error] [client 34.231.156.59:65020] [pid 2599367] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZbxIMr0UrRmMLyBbNKwACcbI"]
[Sun Nov 09 10:12:02 2025] [fnaluxury.com] [error] [client 54.91.122.193:47206] [pid 2599367] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDZchIMr0UrRmMLyBbNLwACcZw"]
[Sun Nov 09 10:12:06 2025] [fnaluxury.com] [error] [client 52.200.93.170:29862] [pid 2599367] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZdhIMr0UrRmMLyBbNPgACcRY"]
[Sun Nov 09 10:12:11 2025] [fnaluxury.com] [error] [client 54.225.148.123:43079] [pid 2599367] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZexIMr0UrRmMLyBbNawACcXw"]
[Sun Nov 09 10:12:14 2025] [fnaluxury.com] [error] [client 34.231.45.47:47659] [pid 2599367] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZfhIMr0UrRmMLyBbNeQACcQI"]
[Sun Nov 09 10:12:19 2025] [fnaluxury.com] [error] [client 100.28.118.16:7317] [pid 2599367] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZgxIMr0UrRmMLyBbNhQACcZs"]
[Sun Nov 09 10:12:22 2025] [fnaluxury.com] [error] [client 52.205.141.124:45695] [pid 2599367] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZhhIMr0UrRmMLyBbNjgACcY8"]
[Sun Nov 09 10:12:27 2025] [fnaluxury.com] [error] [client 52.3.155.146:34080] [pid 2599367] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZixIMr0UrRmMLyBbNlgACcao"]
[Sun Nov 09 10:12:30 2025] [fnaluxury.com] [error] [client 23.21.225.190:14485] [pid 2599367] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZjhIMr0UrRmMLyBbNoQACcd0"]
[Sun Nov 09 10:12:34 2025] [fnaluxury.com] [error] [client 54.221.203.24:53912] [pid 2599367] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZkhIMr0UrRmMLyBbNqQACcdA"]
[Sun Nov 09 10:12:38 2025] [fnaluxury.com] [error] [client 52.5.232.250:59086] [pid 2599367] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZlhIMr0UrRmMLyBbNtQACcSQ"]
[Sun Nov 09 10:12:42 2025] [fnaluxury.com] [error] [client 18.215.49.176:11505] [pid 2599367] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZmhIMr0UrRmMLyBbNyQACcTI"]
[Sun Nov 09 10:12:46 2025] [fnaluxury.com] [error] [client 52.0.63.151:1062] [pid 2599367] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZnhIMr0UrRmMLyBbN7gACcSc"]
[Sun Nov 09 10:12:50 2025] [fnaluxury.com] [error] [client 44.218.6.93:49502] [pid 2599367] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZohIMr0UrRmMLyBbODQACcUE"]
[Sun Nov 09 10:12:54 2025] [fnaluxury.com] [error] [client 54.164.106.236:38392] [pid 2599367] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZphIMr0UrRmMLyBbOMwACcW4"]
[Sun Nov 09 10:12:57 2025] [fnaluxury.com] [error] [client 52.4.213.199:49233] [pid 2599367] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZqRIMr0UrRmMLyBbOXgACcTc"]
[Sun Nov 09 10:13:02 2025] [fnaluxury.com] [error] [client 54.235.125.129:34099] [pid 2599367] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZrhIMr0UrRmMLyBbOoAACcZE"]
[Sun Nov 09 10:13:06 2025] [fnaluxury.com] [error] [client 44.215.61.66:29930] [pid 2599367] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZshIMr0UrRmMLyBbOxgACcYs"]
[Sun Nov 09 10:13:11 2025] [fnaluxury.com] [error] [client 34.196.6.199:29098] [pid 2599367] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZtxIMr0UrRmMLyBbO7wACcRo"]
[Sun Nov 09 10:13:16 2025] [fnaluxury.com] [error] [client 52.204.81.148:58189] [pid 2599367] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZvBIMr0UrRmMLyBbPFAACcXc"]
[Sun Nov 09 10:13:18 2025] [fnaluxury.com] [error] [client 3.220.148.166:39958] [pid 2599367] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZvhIMr0UrRmMLyBbPKgACcbY"]
[Sun Nov 09 10:13:24 2025] [fnaluxury.com] [error] [client 54.166.126.132:9902] [pid 2599367] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZxBIMr0UrRmMLyBbPUgACcYI"]
[Sun Nov 09 10:13:28 2025] [fnaluxury.com] [error] [client 3.220.148.166:48221] [pid 2599367] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZyBIMr0UrRmMLyBbPaAACcYs"]
[Sun Nov 09 10:13:31 2025] [fnaluxury.com] [error] [client 34.239.197.197:58429] [pid 2599367] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZyxIMr0UrRmMLyBbPdAACcSA"]
[Sun Nov 09 10:13:34 2025] [fnaluxury.com] [error] [client 18.213.70.100:16449] [pid 2599367] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZzhIMr0UrRmMLyBbPkAACcQ4"]
[Sun Nov 09 10:13:39 2025] [fnaluxury.com] [error] [client 34.196.6.199:56875] [pid 2599367] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZ0xIMr0UrRmMLyBbPxAACcTo"]
[Sun Nov 09 10:13:42 2025] [fnaluxury.com] [error] [client 54.83.240.58:5198] [pid 2599367] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZ1hIMr0UrRmMLyBbP4gACcTQ"]
[Sun Nov 09 10:13:48 2025] [fnaluxury.com] [error] [client 44.207.207.36:9846] [pid 2599367] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZ3BIMr0UrRmMLyBbQCAACccI"]
[Sun Nov 09 10:13:50 2025] [fnaluxury.com] [error] [client 100.29.107.38:57008] [pid 2599367] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZ3hIMr0UrRmMLyBbQFQACcbc"]
[Sun Nov 09 10:13:53 2025] [fnaluxury.com] [error] [client 23.21.175.228:61312] [pid 2599367] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDZ4RIMr0UrRmMLyBbQIgACcW4"]
[Sun Nov 09 10:13:59 2025] [fnaluxury.com] [error] [client 100.28.133.214:17276] [pid 2599367] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZ5xIMr0UrRmMLyBbQNwACcR8"]
[Sun Nov 09 10:14:04 2025] [fnaluxury.com] [error] [client 34.236.41.241:35887] [pid 2599367] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDZ7BIMr0UrRmMLyBbQQAACcd8"]
[Sun Nov 09 10:14:07 2025] [fnaluxury.com] [error] [client 44.207.207.36:47030] [pid 2599367] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZ7xIMr0UrRmMLyBbQUgACcXs"]
[Sun Nov 09 10:14:09 2025] [fnaluxury.com] [error] [client 34.202.88.37:59263] [pid 2599367] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDZ8RIMr0UrRmMLyBbQZgACcX8"]
[Sun Nov 09 10:14:15 2025] [fnaluxury.com] [error] [client 52.54.249.218:53908] [pid 2599367] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDZ9xIMr0UrRmMLyBbQcgACcTQ"]
[Sun Nov 09 10:14:19 2025] [fnaluxury.com] [error] [client 23.21.227.240:47667] [pid 2599367] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDZ-xIMr0UrRmMLyBbQmQACcY0"]
[Sun Nov 09 10:14:23 2025] [fnaluxury.com] [error] [client 35.168.238.50:19878] [pid 2599367] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDZ_xIMr0UrRmMLyBbQqgACccY"]
[Sun Nov 09 10:14:27 2025] [fnaluxury.com] [error] [client 34.194.95.99:18720] [pid 2599367] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDaAxIMr0UrRmMLyBbQ0QACcbI"]
[Sun Nov 09 10:14:30 2025] [fnaluxury.com] [error] [client 107.20.255.194:17852] [pid 2599367] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDaBhIMr0UrRmMLyBbQ3AACcQ8"]
[Sun Nov 09 10:14:36 2025] [fnaluxury.com] [error] [client 98.84.184.80:18289] [pid 2599367] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDaDBIMr0UrRmMLyBbQ7AACcVk"]
[Sun Nov 09 10:14:38 2025] [fnaluxury.com] [error] [client 50.16.72.185:55275] [pid 2599367] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaDhIMr0UrRmMLyBbQ8wACcV8"]
[Sun Nov 09 10:14:42 2025] [fnaluxury.com] [error] [client 44.212.106.171:6875] [pid 2599367] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaEhIMr0UrRmMLyBbQ_gACcV0"]
[Sun Nov 09 10:14:47 2025] [fnaluxury.com] [error] [client 52.4.213.199:28380] [pid 2599367] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaFxIMr0UrRmMLyBbRDwACcTY"]
[Sun Nov 09 10:14:50 2025] [fnaluxury.com] [error] [client 54.225.81.20:29232] [pid 2599367] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaGhIMr0UrRmMLyBbRGAACcYM"]
[Sun Nov 09 10:14:54 2025] [fnaluxury.com] [error] [client 3.211.181.86:40119] [pid 2599367] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaHhIMr0UrRmMLyBbRJAACcZ4"]
[Sun Nov 09 10:14:59 2025] [fnaluxury.com] [error] [client 23.21.225.190:56735] [pid 2599367] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDaIxIMr0UrRmMLyBbRMQACcak"]
[Sun Nov 09 10:15:02 2025] [fnaluxury.com] [error] [client 54.225.181.161:25756] [pid 2599367] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaJhIMr0UrRmMLyBbRQwACcbc"]
[Sun Nov 09 10:15:06 2025] [fnaluxury.com] [error] [client 44.215.231.15:37507] [pid 2599367] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaKhIMr0UrRmMLyBbRTAACcRU"]
[Sun Nov 09 10:15:11 2025] [fnaluxury.com] [error] [client 34.234.206.30:34844] [pid 2599367] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaLxIMr0UrRmMLyBbRXAACcU8"]
[Sun Nov 09 10:15:14 2025] [fnaluxury.com] [error] [client 52.202.233.37:57271] [pid 2599367] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaMhIMr0UrRmMLyBbRYQACcVk"]
[Sun Nov 09 10:15:18 2025] [fnaluxury.com] [error] [client 52.5.232.250:30771] [pid 2599367] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDaNhIMr0UrRmMLyBbRaAACcVA"]
[Sun Nov 09 10:15:23 2025] [fnaluxury.com] [error] [client 52.45.77.169:32197] [pid 2599367] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaOxIMr0UrRmMLyBbRcAACcVc"]
[Sun Nov 09 10:15:27 2025] [fnaluxury.com] [error] [client 52.21.62.139:23530] [pid 2599367] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDaPxIMr0UrRmMLyBbReQACcSs"]
[Sun Nov 09 10:15:30 2025] [fnaluxury.com] [error] [client 34.194.14.255:55179] [pid 2599367] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaQhIMr0UrRmMLyBbRggACcXY"]
[Sun Nov 09 10:15:35 2025] [fnaluxury.com] [error] [client 98.80.130.239:48607] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaRxIMr0UrRmMLyBbRiQACcaw"]
[Sun Nov 09 10:15:38 2025] [fnaluxury.com] [error] [client 18.211.148.239:7820] [pid 2599367] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyre/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaShIMr0UrRmMLyBbR2AACcYo"]
[Sun Nov 09 10:15:42 2025] [fnaluxury.com] [error] [client 184.73.47.24:64563] [pid 2599367] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaThIMr0UrRmMLyBbR4QACcc0"]
[Sun Nov 09 10:15:48 2025] [fnaluxury.com] [error] [client 98.83.177.42:56283] [pid 2599367] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaVBIMr0UrRmMLyBbR8wACcQs"]
[Sun Nov 09 10:15:52 2025] [fnaluxury.com] [error] [client 34.233.114.237:60192] [pid 2599367] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaWBIMr0UrRmMLyBbR_QACcdE"]
[Sun Nov 09 10:15:55 2025] [fnaluxury.com] [error] [client 52.1.106.130:4800] [pid 2599367] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaWxIMr0UrRmMLyBbSIgACcVY"]
[Sun Nov 09 10:15:58 2025] [fnaluxury.com] [error] [client 23.21.250.48:44257] [pid 2599367] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaXhIMr0UrRmMLyBbSKgACcdo"]
[Sun Nov 09 10:16:01 2025] [fnaluxury.com] [error] [client 52.22.64.232:2904] [pid 2599367] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDaYRIMr0UrRmMLyBbSMAACcTA"]
[Sun Nov 09 10:16:06 2025] [fnaluxury.com] [error] [client 34.235.239.240:50442] [pid 2599367] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaZhIMr0UrRmMLyBbScwACcXo"]
[Sun Nov 09 10:16:10 2025] [fnaluxury.com] [error] [client 100.28.44.58:56581] [pid 2599367] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaahIMr0UrRmMLyBbSfQACcb4"]
[Sun Nov 09 10:16:14 2025] [fnaluxury.com] [error] [client 54.85.126.86:52230] [pid 2599367] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDabhIMr0UrRmMLyBbShgACcYo"]
[Sun Nov 09 10:16:19 2025] [fnaluxury.com] [error] [client 18.232.11.247:25447] [pid 2599367] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDacxIMr0UrRmMLyBbSpQACcRw"]
[Sun Nov 09 10:16:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDadBIMr0UrRmMLyBbSpwJxiSk"]
[Sun Nov 09 10:16:23 2025] [fnaluxury.com] [error] [client 18.214.186.220:8903] [pid 2599367] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDadxIMr0UrRmMLyBbSrAACcd0"]
[Sun Nov 09 10:16:26 2025] [fnaluxury.com] [error] [client 100.28.49.152:27541] [pid 2599367] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaehIMr0UrRmMLyBbSsgACcQ8"]
[Sun Nov 09 10:16:32 2025] [fnaluxury.com] [error] [client 18.209.137.234:4547] [pid 2599367] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDagBIMr0UrRmMLyBbS6wACcXc"]
[Sun Nov 09 10:16:34 2025] [fnaluxury.com] [error] [client 54.235.125.129:29168] [pid 2599367] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaghIMr0UrRmMLyBbS8gACcSg"]
[Sun Nov 09 10:16:41 2025] [fnaluxury.com] [error] [client 54.90.8.255:1940] [pid 2599367] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDaiRIMr0UrRmMLyBbTFQACcZU"]
[Sun Nov 09 10:16:42 2025] [fnaluxury.com] [error] [client 52.205.113.104:53139] [pid 2599367] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDaihIMr0UrRmMLyBbTHAACcYM"]
[Sun Nov 09 10:16:42 2025] [fnaluxury.com] [error] [client 52.205.113.104:53139] [pid 2599367] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDaihIMr0UrRmMLyBbTHAACcYM"]
[Sun Nov 09 10:16:46 2025] [fnaluxury.com] [error] [client 18.214.124.6:62797] [pid 2599367] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDajhIMr0UrRmMLyBbTNgACcbo"]
[Sun Nov 09 10:16:51 2025] [fnaluxury.com] [error] [client 34.206.193.60:32558] [pid 2599367] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDakxIMr0UrRmMLyBbTVQACcd0"]
[Sun Nov 09 10:16:54 2025] [fnaluxury.com] [error] [client 44.215.61.66:57343] [pid 2599367] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDalhIMr0UrRmMLyBbTbAACcbk"]
[Sun Nov 09 10:16:58 2025] [fnaluxury.com] [error] [client 3.227.180.70:40306] [pid 2599367] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDamhIMr0UrRmMLyBbThAACcXI"]
[Sun Nov 09 10:17:03 2025] [fnaluxury.com] [error] [client 98.82.38.120:13556] [pid 2599367] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDanxIMr0UrRmMLyBbT0wACcYM"]
[Sun Nov 09 10:17:07 2025] [fnaluxury.com] [error] [client 3.230.69.161:29037] [pid 2599367] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaoxIMr0UrRmMLyBbT9wACcdc"]
[Sun Nov 09 10:17:09 2025] [fnaluxury.com] [error] [client 98.83.177.42:18895] [pid 2599367] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDapRIMr0UrRmMLyBbUCAACcd0"]
[Sun Nov 09 10:17:14 2025] [fnaluxury.com] [error] [client 98.82.214.73:48443] [pid 2599367] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDaqhIMr0UrRmMLyBbUHwACcdI"]
[Sun Nov 09 10:17:14 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDaqhIMr0UrRmMLyBbUIAJxGrk"]
[Sun Nov 09 10:17:19 2025] [fnaluxury.com] [error] [client 44.214.19.8:51372] [pid 2599367] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDarxIMr0UrRmMLyBbUQQACcV0"]
[Sun Nov 09 10:17:23 2025] [fnaluxury.com] [error] [client 54.156.248.117:19296] [pid 2599367] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDasxIMr0UrRmMLyBbUXQACcYg"]
[Sun Nov 09 10:17:27 2025] [fnaluxury.com] [error] [client 3.212.205.90:4255] [pid 2599367] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDatxIMr0UrRmMLyBbUaQACcYM"]
[Sun Nov 09 10:17:30 2025] [fnaluxury.com] [error] [client 23.23.103.31:16006] [pid 2599367] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDauhIMr0UrRmMLyBbUcAACcaU"]
[Sun Nov 09 10:17:35 2025] [fnaluxury.com] [error] [client 54.235.125.129:52118] [pid 2599367] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDavxIMr0UrRmMLyBbUdgACcaQ"]
[Sun Nov 09 10:17:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDavxIMr0UrRmMLyBbUdwJxjQU"]
[Sun Nov 09 10:17:35 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDavxIMr0UrRmMLyBbUdwJxjQU"]
[Sun Nov 09 10:17:38 2025] [fnaluxury.com] [error] [client 44.205.180.155:15713] [pid 2599367] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDawhIMr0UrRmMLyBbUfAACcdc"]
[Sun Nov 09 10:17:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDawhIMr0UrRmMLyBbUfQJxHMc"]
[Sun Nov 09 10:17:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDawhIMr0UrRmMLyBbUfQJxHMc"]
[Sun Nov 09 10:17:42 2025] [fnaluxury.com] [error] [client 34.231.118.144:25464] [pid 2599367] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDaxhIMr0UrRmMLyBbUggACcSA"]
[Sun Nov 09 10:17:47 2025] [fnaluxury.com] [error] [client 100.29.63.24:41623] [pid 2599367] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDayxIMr0UrRmMLyBbUiwACcd0"]
[Sun Nov 09 10:17:51 2025] [fnaluxury.com] [error] [client 100.29.34.97:63096] [pid 2599367] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDazxIMr0UrRmMLyBbUpgACcUU"]
[Sun Nov 09 10:17:58 2025] [fnaluxury.com] [error] [client 54.85.109.140:60064] [pid 2599367] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDa1hIMr0UrRmMLyBbUtAACcXI"]
[Sun Nov 09 10:18:01 2025] [fnaluxury.com] [error] [client 3.93.253.174:26076] [pid 2599367] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDa2RIMr0UrRmMLyBbUuAACcWE"]
[Sun Nov 09 10:18:04 2025] [fnaluxury.com] [error] [client 52.44.174.136:26765] [pid 2599367] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDa3BIMr0UrRmMLyBbUvQACcWI"]
[Sun Nov 09 10:18:07 2025] [fnaluxury.com] [error] [client 52.204.253.129:35001] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDa3xIMr0UrRmMLyBbUwwACcSs"]
[Sun Nov 09 10:18:11 2025] [fnaluxury.com] [error] [client 35.173.18.61:38723] [pid 2599367] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDa4xIMr0UrRmMLyBbUzAACcYg"]
[Sun Nov 09 10:18:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDa4xIMr0UrRmMLyBbUzQJxJxw"]
[Sun Nov 09 10:18:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDa4xIMr0UrRmMLyBbUzQJxJxw"]
[Sun Nov 09 10:18:16 2025] [fnaluxury.com] [error] [client 44.212.145.46:55303] [pid 2599367] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDa6BIMr0UrRmMLyBbU1gACcT0"]
[Sun Nov 09 10:18:18 2025] [fnaluxury.com] [error] [client 54.204.62.163:36528] [pid 2599367] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDa6hIMr0UrRmMLyBbU2AACcb4"]
[Sun Nov 09 10:18:24 2025] [fnaluxury.com] [error] [client 54.83.23.103:57863] [pid 2599367] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDa8BIMr0UrRmMLyBbU5QACcac"]
[Sun Nov 09 10:18:27 2025] [fnaluxury.com] [error] [client 44.194.134.53:9813] [pid 2599367] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDa8xIMr0UrRmMLyBbU6wACcQg"]
[Sun Nov 09 10:18:32 2025] [fnaluxury.com] [error] [client 52.6.5.24:50994] [pid 2599367] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDa-BIMr0UrRmMLyBbU9gACcd0"]
[Sun Nov 09 10:18:32 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDa-BIMr0UrRmMLyBbU-AJxDzs"]
[Sun Nov 09 10:18:34 2025] [fnaluxury.com] [error] [client 18.232.36.1:39946] [pid 2599367] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDa-hIMr0UrRmMLyBbU-QACcdQ"]
[Sun Nov 09 10:18:39 2025] [fnaluxury.com] [error] [client 44.221.227.90:2648] [pid 2599367] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDa_hIMr0UrRmMLyBbVAgACcUU"]
[Sun Nov 09 10:18:43 2025] [fnaluxury.com] [error] [client 107.20.25.33:14971] [pid 2599367] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDbAxIMr0UrRmMLyBbVCgACcTE"]
[Sun Nov 09 10:18:47 2025] [fnaluxury.com] [error] [client 18.235.158.19:46785] [pid 2599367] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbBxIMr0UrRmMLyBbVDwACcXI"]
[Sun Nov 09 10:18:53 2025] [fnaluxury.com] [error] [client 34.230.124.21:8833] [pid 2599367] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbDRIMr0UrRmMLyBbVVAACcaw"]
[Sun Nov 09 10:18:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/D-TRUST_BR_Root_CA_1_2020.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbDRIMr0UrRmMLyBbVVQJxiG4"]
[Sun Nov 09 10:18:53 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbDRIMr0UrRmMLyBbVVQJxiG4"]
[Sun Nov 09 10:18:55 2025] [fnaluxury.com] [error] [client 107.20.181.148:49345] [pid 2599367] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbDxIMr0UrRmMLyBbVWgACcbM"]
[Sun Nov 09 10:18:58 2025] [fnaluxury.com] [error] [client 52.205.113.104:16105] [pid 2599367] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbEhIMr0UrRmMLyBbVXwACcZ0"]
[Sun Nov 09 10:18:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GLOBALTRUST_2020.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbExIMr0UrRmMLyBbVYAJxl5Q"]
[Sun Nov 09 10:18:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbExIMr0UrRmMLyBbVYAJxl5Q"]
[Sun Nov 09 10:19:02 2025] [fnaluxury.com] [error] [client 98.82.63.147:32510] [pid 2599367] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbFhIMr0UrRmMLyBbVaAACcaQ"]
[Sun Nov 09 10:19:06 2025] [fnaluxury.com] [error] [client 18.214.186.220:19649] [pid 2599367] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbGhIMr0UrRmMLyBbVcwACcbc"]
[Sun Nov 09 10:19:11 2025] [fnaluxury.com] [error] [client 52.200.93.170:23924] [pid 2599367] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbHxIMr0UrRmMLyBbVgQACcQ8"]
[Sun Nov 09 10:19:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/profiling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDbHxIMr0UrRmMLyBbVgwJx1Jc"]
[Sun Nov 09 10:19:11 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDbHxIMr0UrRmMLyBbVgwJx1Jc"]
[Sun Nov 09 10:19:16 2025] [fnaluxury.com] [error] [client 3.230.69.161:25070] [pid 2599367] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbJBIMr0UrRmMLyBbViwACcSk"]
[Sun Nov 09 10:19:18 2025] [fnaluxury.com] [error] [client 34.202.88.37:50861] [pid 2599367] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbJhIMr0UrRmMLyBbVjwACcS8"]
[Sun Nov 09 10:19:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbKBIMr0UrRmMLyBbVkgJxUp8"]
[Sun Nov 09 10:19:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbKBIMr0UrRmMLyBbVkgJxUp8"]
[Sun Nov 09 10:19:23 2025] [fnaluxury.com] [error] [client 52.45.15.233:44326] [pid 2599367] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbKxIMr0UrRmMLyBbVlQACcVE"]
[Sun Nov 09 10:19:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:fileloc: /etc/subversion/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbLhIMr0UrRmMLyBbVnQJxFZw"]
[Sun Nov 09 10:19:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:46249] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDbLhIMr0UrRmMLyBbVnQJxFZw"]
[Sun Nov 09 10:19:27 2025] [fnaluxury.com] [error] [client 52.203.68.145:56775] [pid 2599367] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbLxIMr0UrRmMLyBbVoAACcWE"]
[Sun Nov 09 10:19:32 2025] [fnaluxury.com] [error] [client 3.211.105.134:57106] [pid 2599367] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbNBIMr0UrRmMLyBbVsgACcXo"]
[Sun Nov 09 10:19:34 2025] [fnaluxury.com] [error] [client 52.200.93.170:40105] [pid 2599367] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/full/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbNhIMr0UrRmMLyBbVtwACcWk"]
[Sun Nov 09 10:19:38 2025] [fnaluxury.com] [error] [client 52.207.47.227:64231] [pid 2599367] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbOhIMr0UrRmMLyBbVvgACccA"]
[Sun Nov 09 10:19:43 2025] [fnaluxury.com] [error] [client 3.227.180.70:48556] [pid 2599367] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbPxIMr0UrRmMLyBbVxQACcb0"]
[Sun Nov 09 10:19:46 2025] [fnaluxury.com] [error] [client 44.215.231.15:23872] [pid 2599367] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbQhIMr0UrRmMLyBbVygACcYw"]
[Sun Nov 09 10:19:51 2025] [fnaluxury.com] [error] [client 3.221.156.96:11784] [pid 2599367] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbRxIMr0UrRmMLyBbVzgACcbU"]
[Sun Nov 09 10:19:55 2025] [fnaluxury.com] [error] [client 52.2.4.213:25603] [pid 2599367] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDbSxIMr0UrRmMLyBbV2QACcUE"]
[Sun Nov 09 10:19:58 2025] [fnaluxury.com] [error] [client 44.212.131.50:10158] [pid 2599367] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbThIMr0UrRmMLyBbV3AACcZM"]
[Sun Nov 09 10:20:03 2025] [fnaluxury.com] [error] [client 44.214.19.8:54229] [pid 2599367] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbUxIMr0UrRmMLyBbV4QACcQU"]
[Sun Nov 09 10:20:07 2025] [fnaluxury.com] [error] [client 3.212.205.90:61015] [pid 2599367] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbVxIMr0UrRmMLyBbV6gACcQ8"]
[Sun Nov 09 10:20:11 2025] [fnaluxury.com] [error] [client 52.203.68.145:34250] [pid 2599367] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDbWxIMr0UrRmMLyBbV7wACcaI"]
[Sun Nov 09 10:20:14 2025] [fnaluxury.com] [error] [client 52.204.89.12:64971] [pid 2599367] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbXhIMr0UrRmMLyBbV9wACcVk"]
[Sun Nov 09 10:20:20 2025] [fnaluxury.com] [error] [client 54.156.124.2:29545] [pid 2599367] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbZBIMr0UrRmMLyBbWAwACcS0"]
[Sun Nov 09 10:20:24 2025] [fnaluxury.com] [error] [client 107.20.255.194:62577] [pid 2599367] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbaBIMr0UrRmMLyBbWEgACcUg"]
[Sun Nov 09 10:20:27 2025] [fnaluxury.com] [error] [client 52.0.105.244:2872] [pid 2599367] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbaxIMr0UrRmMLyBbWGQACcWs"]
[Sun Nov 09 10:20:32 2025] [fnaluxury.com] [error] [client 52.205.141.124:18903] [pid 2599367] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbcBIMr0UrRmMLyBbWIAACcYI"]
[Sun Nov 09 10:20:35 2025] [fnaluxury.com] [error] [client 54.235.158.162:41672] [pid 2599367] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbcxIMr0UrRmMLyBbWKQACcaU"]
[Sun Nov 09 10:20:37 2025] [fnaluxury.com] [error] [client 3.211.181.86:49127] [pid 2599367] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbdRIMr0UrRmMLyBbWLAACcbo"]
[Sun Nov 09 10:20:42 2025] [fnaluxury.com] [error] [client 3.218.103.254:21615] [pid 2599367] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDbehIMr0UrRmMLyBbWNAACcXM"]
[Sun Nov 09 10:20:47 2025] [fnaluxury.com] [error] [client 54.225.81.20:1300] [pid 2599367] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbfxIMr0UrRmMLyBbWUAACca4"]
[Sun Nov 09 10:20:50 2025] [fnaluxury.com] [error] [client 54.225.148.123:16196] [pid 2599367] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbghIMr0UrRmMLyBbWXgACcQs"]
[Sun Nov 09 10:20:55 2025] [fnaluxury.com] [error] [client 23.23.137.202:54272] [pid 2599367] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbhxIMr0UrRmMLyBbWbwACcRY"]
[Sun Nov 09 10:21:00 2025] [fnaluxury.com] [error] [client 100.24.167.60:56952] [pid 2599367] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbjBIMr0UrRmMLyBbWfgACcTk"]
[Sun Nov 09 10:21:03 2025] [fnaluxury.com] [error] [client 34.234.206.30:40832] [pid 2599367] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbjxIMr0UrRmMLyBbWigACcbQ"]
[Sun Nov 09 10:21:06 2025] [fnaluxury.com] [error] [client 52.71.216.196:13137] [pid 2599367] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbkhIMr0UrRmMLyBbWsAACcX0"]
[Sun Nov 09 10:21:13 2025] [fnaluxury.com] [error] [client 52.6.5.24:12041] [pid 2599367] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDbmRIMr0UrRmMLyBbXDgACcVg"]
[Sun Nov 09 10:21:16 2025] [fnaluxury.com] [error] [client 44.221.37.41:40098] [pid 2599367] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbnBIMr0UrRmMLyBbXLAACcb8"]
[Sun Nov 09 10:21:25 2025] [fnaluxury.com] [error] [client 3.218.35.239:7081] [pid 2599367] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbpRIMr0UrRmMLyBbXZQACcUA"]
[Sun Nov 09 10:21:26 2025] [fnaluxury.com] [error] [client 3.226.34.98:34796] [pid 2599367] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbphIMr0UrRmMLyBbXbwACcWA"]
[Sun Nov 09 10:21:28 2025] [fnaluxury.com] [error] [client 52.200.251.20:10177] [pid 2599367] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbqBIMr0UrRmMLyBbXeAACcX8"]
[Sun Nov 09 10:21:30 2025] [fnaluxury.com] [error] [client 34.234.206.30:57048] [pid 2599367] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/revalidate/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbqhIMr0UrRmMLyBbXiAACcVA"]
[Sun Nov 09 10:21:34 2025] [fnaluxury.com] [error] [client 3.211.105.134:18559] [pid 2599367] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbrhIMr0UrRmMLyBbXoAACcZg"]
[Sun Nov 09 10:21:38 2025] [fnaluxury.com] [error] [client 107.20.224.184:55228] [pid 2599367] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDbshIMr0UrRmMLyBbXswACcRI"]
[Sun Nov 09 10:21:42 2025] [fnaluxury.com] [error] [client 98.84.184.80:48680] [pid 2599367] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDbtRIMr0UrRmMLyBbXxgACcSM"]
[Sun Nov 09 10:21:46 2025] [fnaluxury.com] [error] [client 107.22.208.39:1929] [pid 2599367] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDbuhIMr0UrRmMLyBbX4wACcWs"]
[Sun Nov 09 10:21:52 2025] [fnaluxury.com] [error] [client 54.83.56.1:50033] [pid 2599367] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbwBIMr0UrRmMLyBbX9gACcU4"]
[Sun Nov 09 10:21:56 2025] [fnaluxury.com] [error] [client 44.216.172.204:51635] [pid 2599367] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbxBIMr0UrRmMLyBbYSgACccY"]
[Sun Nov 09 10:21:59 2025] [fnaluxury.com] [error] [client 35.170.205.140:41122] [pid 2599367] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbxxIMr0UrRmMLyBbYUgACcds"]
[Sun Nov 09 10:22:03 2025] [fnaluxury.com] [error] [client 54.235.158.162:41586] [pid 2599367] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbyxIMr0UrRmMLyBbYXwACcU0"]
[Sun Nov 09 10:22:07 2025] [fnaluxury.com] [error] [client 54.225.148.123:43548] [pid 2599367] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDbzxIMr0UrRmMLyBbYZwACcVE"]
[Sun Nov 09 10:22:10 2025] [fnaluxury.com] [error] [client 54.85.126.86:25520] [pid 2599367] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDb0hIMr0UrRmMLyBbYcAACcWE"]
[Sun Nov 09 10:22:16 2025] [fnaluxury.com] [error] [client 44.216.172.204:30371] [pid 2599367] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDb2BIMr0UrRmMLyBbYgQACcUA"]
[Sun Nov 09 10:22:18 2025] [fnaluxury.com] [error] [client 98.83.177.42:18592] [pid 2599367] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDb2hIMr0UrRmMLyBbYmQACcZo"]
[Sun Nov 09 10:22:24 2025] [fnaluxury.com] [error] [client 3.209.174.110:10906] [pid 2599367] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDb4BIMr0UrRmMLyBbYrwACcQk"]
[Sun Nov 09 10:22:27 2025] [fnaluxury.com] [error] [client 34.234.197.175:44328] [pid 2599367] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDb4xIMr0UrRmMLyBbYwwACcVM"]
[Sun Nov 09 10:22:32 2025] [fnaluxury.com] [error] [client 3.89.170.186:62544] [pid 2599367] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDb6BIMr0UrRmMLyBbY0gACcS4"]
[Sun Nov 09 10:22:34 2025] [fnaluxury.com] [error] [client 54.80.185.200:28188] [pid 2599367] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDb6hIMr0UrRmMLyBbY2gACcSg"]
[Sun Nov 09 10:22:40 2025] [fnaluxury.com] [error] [client 44.197.76.210:1637] [pid 2599367] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDb8BIMr0UrRmMLyBbY_QACcas"]
[Sun Nov 09 10:22:43 2025] [fnaluxury.com] [error] [client 34.231.181.240:36868] [pid 2599367] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDb8xIMr0UrRmMLyBbZYQACcTo"]
[Sun Nov 09 10:22:46 2025] [fnaluxury.com] [error] [client 3.232.82.72:19208] [pid 2599367] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDb9hIMr0UrRmMLyBbZzwACcVA"]
[Sun Nov 09 10:22:52 2025] [fnaluxury.com] [error] [client 34.195.248.30:8024] [pid 2599367] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDb_BIMr0UrRmMLyBbZ5AACccs"]
[Sun Nov 09 10:22:57 2025] [fnaluxury.com] [error] [client 52.204.174.139:21121] [pid 2599367] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcARIMr0UrRmMLyBbZ8wACcUM"]
[Sun Nov 09 10:23:01 2025] [fnaluxury.com] [error] [client 52.200.58.199:45960] [pid 2599367] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDcBBIMr0UrRmMLyBbZ_gACcd8"]
[Sun Nov 09 10:23:04 2025] [fnaluxury.com] [error] [client 34.194.226.74:44381] [pid 2599367] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcCBIMr0UrRmMLyBbaCQACcYE"]
[Sun Nov 09 10:23:07 2025] [fnaluxury.com] [error] [client 98.83.8.142:36446] [pid 2599367] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcCxIMr0UrRmMLyBbaEwACcVQ"]
[Sun Nov 09 10:23:12 2025] [fnaluxury.com] [error] [client 54.197.102.71:9259] [pid 2599367] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDcEBIMr0UrRmMLyBbaIwACcZs"]
[Sun Nov 09 10:23:16 2025] [fnaluxury.com] [error] [client 44.205.192.249:29085] [pid 2599367] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcFBIMr0UrRmMLyBbaLgACcQY"]
[Sun Nov 09 10:23:18 2025] [fnaluxury.com] [error] [client 184.73.239.35:54822] [pid 2599367] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcFhIMr0UrRmMLyBbaNgACcZM"]
[Sun Nov 09 10:23:23 2025] [fnaluxury.com] [error] [client 100.29.107.38:20421] [pid 2599367] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcGxIMr0UrRmMLyBbaQwACcUk"]
[Sun Nov 09 10:23:26 2025] [fnaluxury.com] [error] [client 34.194.165.45:48685] [pid 2599367] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcHhIMr0UrRmMLyBbaSwACcQQ"]
[Sun Nov 09 10:23:30 2025] [fnaluxury.com] [error] [client 52.200.251.20:37764] [pid 2599367] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcIhIMr0UrRmMLyBbaVwACcS4"]
[Sun Nov 09 10:23:34 2025] [fnaluxury.com] [error] [client 44.209.35.147:42967] [pid 2599367] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcJhIMr0UrRmMLyBbaawACcWc"]
[Sun Nov 09 10:23:39 2025] [fnaluxury.com] [error] [client 52.204.89.12:53454] [pid 2599367] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDcKxIMr0UrRmMLyBbagQACcbM"]
[Sun Nov 09 10:23:44 2025] [fnaluxury.com] [error] [client 44.215.231.15:14635] [pid 2599367] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDcMBIMr0UrRmMLyBbasgACcdw"]
[Sun Nov 09 10:23:46 2025] [fnaluxury.com] [error] [client 18.211.39.188:26644] [pid 2599367] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcMhIMr0UrRmMLyBbatAACcX0"]
[Sun Nov 09 10:23:51 2025] [fnaluxury.com] [error] [client 34.234.200.207:24334] [pid 2599367] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcNxIMr0UrRmMLyBbaxwACcT8"]
[Sun Nov 09 10:23:54 2025] [fnaluxury.com] [error] [client 52.45.194.165:29323] [pid 2599367] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcOhIMr0UrRmMLyBba8gACcVo"]
[Sun Nov 09 10:24:00 2025] [fnaluxury.com] [error] [client 52.4.229.9:57613] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcQBIMr0UrRmMLyBbbFQACcZ8"]
[Sun Nov 09 10:24:04 2025] [fnaluxury.com] [error] [client 3.213.85.234:31761] [pid 2599367] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcRBIMr0UrRmMLyBbbKwACcXM"]
[Sun Nov 09 10:24:09 2025] [fnaluxury.com] [error] [client 52.71.203.206:39129] [pid 2599367] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcSRIMr0UrRmMLyBbbUQACcQE"]
[Sun Nov 09 10:24:11 2025] [fnaluxury.com] [error] [client 44.212.131.50:20843] [pid 2599367] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcSxIMr0UrRmMLyBbbWAACcV8"]
[Sun Nov 09 10:24:14 2025] [fnaluxury.com] [error] [client 23.23.99.55:63166] [pid 2599367] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcThIMr0UrRmMLyBbbawACcTY"]
[Sun Nov 09 10:24:20 2025] [fnaluxury.com] [error] [client 54.90.8.255:54474] [pid 2599367] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDcVBIMr0UrRmMLyBbbfgACcYI"]
[Sun Nov 09 10:24:22 2025] [fnaluxury.com] [error] [client 44.205.192.249:39558] [pid 2599367] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDcVhIMr0UrRmMLyBbbiQACcYo"]
[Sun Nov 09 10:24:27 2025] [fnaluxury.com] [error] [client 23.21.228.180:10527] [pid 2599367] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcWxIMr0UrRmMLyBbboAACcRg"]
[Sun Nov 09 10:24:32 2025] [fnaluxury.com] [error] [client 3.223.134.5:44888] [pid 2599367] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcYBIMr0UrRmMLyBbbsgACcVE"]
[Sun Nov 09 10:24:36 2025] [fnaluxury.com] [error] [client 18.208.11.93:23686] [pid 2599367] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/interfaces/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcZBIMr0UrRmMLyBbbvwACcWw"]
[Sun Nov 09 10:24:40 2025] [fnaluxury.com] [error] [client 44.197.76.210:54991] [pid 2599367] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcaBIMr0UrRmMLyBbbzAACcV4"]
[Sun Nov 09 10:24:44 2025] [fnaluxury.com] [error] [client 3.213.213.161:14875] [pid 2599367] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDcbBIMr0UrRmMLyBbb3AACcY0"]
[Sun Nov 09 10:24:51 2025] [fnaluxury.com] [error] [client 3.212.205.90:42755] [pid 2599367] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDccxIMr0UrRmMLyBbb8wACcao"]
[Sun Nov 09 10:24:53 2025] [fnaluxury.com] [error] [client 34.231.118.144:20686] [pid 2599367] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcdRIMr0UrRmMLyBbb_AACcU8"]
[Sun Nov 09 10:24:56 2025] [fnaluxury.com] [error] [client 52.204.71.8:49734] [pid 2599367] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDceBIMr0UrRmMLyBbcCAACcdA"]
[Sun Nov 09 10:24:59 2025] [fnaluxury.com] [error] [client 50.19.79.213:11723] [pid 2599367] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcexIMr0UrRmMLyBbcFgACcSs"]
[Sun Nov 09 10:25:03 2025] [fnaluxury.com] [error] [client 54.225.181.161:26201] [pid 2599367] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcfxIMr0UrRmMLyBbcJQACcTQ"]
[Sun Nov 09 10:25:08 2025] [fnaluxury.com] [error] [client 52.203.237.170:39231] [pid 2599367] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcgxIMr0UrRmMLyBbcNwACcb0"]
[Sun Nov 09 10:25:12 2025] [fnaluxury.com] [error] [client 18.214.138.148:36276] [pid 2599367] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDciBIMr0UrRmMLyBbcRQACcXM"]
[Sun Nov 09 10:25:15 2025] [fnaluxury.com] [error] [client 34.239.197.197:40292] [pid 2599367] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDcixIMr0UrRmMLyBbcUQACcZg"]
[Sun Nov 09 10:25:19 2025] [fnaluxury.com] [error] [client 98.82.39.241:47654] [pid 2599367] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcjxIMr0UrRmMLyBbcWgACcR8"]
[Sun Nov 09 10:25:21 2025] [fnaluxury.com] [error] [client 184.73.35.182:38376] [pid 2599367] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDckRIMr0UrRmMLyBbcZQACcSg"]
[Sun Nov 09 10:25:26 2025] [fnaluxury.com] [error] [client 54.197.102.71:24470] [pid 2599367] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDclhIMr0UrRmMLyBbcegACcWo"]
[Sun Nov 09 10:25:33 2025] [fnaluxury.com] [error] [client 34.236.41.241:18372] [pid 2599367] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcnRIMr0UrRmMLyBbclwACcaA"]
[Sun Nov 09 10:25:35 2025] [fnaluxury.com] [error] [client 18.213.102.186:16649] [pid 2599367] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcnxIMr0UrRmMLyBbcsAACcX0"]
[Sun Nov 09 10:25:38 2025] [fnaluxury.com] [error] [client 23.20.178.124:59190] [pid 2599367] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcohIMr0UrRmMLyBbcwgACcQE"]
[Sun Nov 09 10:25:42 2025] [fnaluxury.com] [error] [client 35.171.117.160:10641] [pid 2599367] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDcphIMr0UrRmMLyBbcywACcTU"]
[Sun Nov 09 10:25:45 2025] [fnaluxury.com] [error] [client 44.221.180.179:21949] [pid 2599367] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcqRIMr0UrRmMLyBbc3AACcaw"]
[Sun Nov 09 10:25:50 2025] [fnaluxury.com] [error] [client 34.206.212.24:51365] [pid 2599367] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDcrhIMr0UrRmMLyBbc7wACcaU"]
[Sun Nov 09 10:25:54 2025] [fnaluxury.com] [error] [client 52.200.142.199:7271] [pid 2599367] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcshIMr0UrRmMLyBbc_QACccg"]
[Sun Nov 09 10:26:01 2025] [fnaluxury.com] [error] [client 3.94.156.104:44901] [pid 2599367] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcuRIMr0UrRmMLyBbdFgACcV0"]
[Sun Nov 09 10:26:02 2025] [fnaluxury.com] [error] [client 52.205.113.104:49537] [pid 2599367] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcuhIMr0UrRmMLyBbdGwACcQE"]
[Sun Nov 09 10:26:07 2025] [fnaluxury.com] [error] [client 54.225.181.161:34218] [pid 2599367] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDcvxIMr0UrRmMLyBbdKgACcdo"]
[Sun Nov 09 10:26:10 2025] [fnaluxury.com] [error] [client 54.243.63.52:2748] [pid 2599367] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcwRIMr0UrRmMLyBbdbgACcW0"]
[Sun Nov 09 10:26:13 2025] [fnaluxury.com] [error] [client 98.83.10.183:30888] [pid 2599367] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDcxRIMr0UrRmMLyBbdjQACcYk"]
[Sun Nov 09 10:26:19 2025] [fnaluxury.com] [error] [client 54.225.148.123:53403] [pid 2599367] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDcyxIMr0UrRmMLyBbdnQACccY"]
[Sun Nov 09 10:26:22 2025] [fnaluxury.com] [error] [client 34.196.6.199:45339] [pid 2599367] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDczhIMr0UrRmMLyBbdrQACccc"]
[Sun Nov 09 10:26:27 2025] [fnaluxury.com] [error] [client 52.4.76.156:19144] [pid 2599367] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDc0xIMr0UrRmMLyBbdvAACcYg"]
[Sun Nov 09 10:26:30 2025] [fnaluxury.com] [error] [client 54.210.152.179:49623] [pid 2599367] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDc1hIMr0UrRmMLyBbdxwACcTo"]
[Sun Nov 09 10:26:34 2025] [fnaluxury.com] [error] [client 3.226.34.98:2220] [pid 2599367] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDc2hIMr0UrRmMLyBbd1wACcZM"]
[Sun Nov 09 10:26:38 2025] [fnaluxury.com] [error] [client 23.21.179.120:29893] [pid 2599367] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDc3hIMr0UrRmMLyBbd5gACcSo"]
[Sun Nov 09 10:26:42 2025] [fnaluxury.com] [error] [client 52.0.41.164:40316] [pid 2599367] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDc4hIMr0UrRmMLyBbd8QACcbY"]
[Sun Nov 09 10:26:46 2025] [fnaluxury.com] [error] [client 3.209.174.110:1132] [pid 2599367] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDc5hIMr0UrRmMLyBbd_AACcWw"]
[Sun Nov 09 10:26:50 2025] [fnaluxury.com] [error] [client 44.207.252.58:37273] [pid 2599367] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDc6hIMr0UrRmMLyBbeJAACcZs"]
[Sun Nov 09 10:26:54 2025] [fnaluxury.com] [error] [client 54.85.109.140:6674] [pid 2599367] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDc7hIMr0UrRmMLyBbeMAACcYs"]
[Sun Nov 09 10:26:57 2025] [fnaluxury.com] [error] [client 23.21.148.226:43077] [pid 2599367] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDc8RIMr0UrRmMLyBbeOwACcZg"]
[Sun Nov 09 10:27:02 2025] [fnaluxury.com] [error] [client 52.0.218.219:40450] [pid 2599367] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDc9hIMr0UrRmMLyBbeSAACcXI"]
[Sun Nov 09 10:27:06 2025] [fnaluxury.com] [error] [client 52.4.229.9:6202] [pid 2599367] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDc-hIMr0UrRmMLyBbeWAACcYg"]
[Sun Nov 09 10:27:09 2025] [fnaluxury.com] [error] [client 44.216.172.204:2445] [pid 2599367] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDc_RIMr0UrRmMLyBbeagACcdM"]
[Sun Nov 09 10:27:14 2025] [fnaluxury.com] [error] [client 34.225.243.131:60013] [pid 2599367] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdAhIMr0UrRmMLyBbefQACcRs"]
[Sun Nov 09 10:27:17 2025] [fnaluxury.com] [error] [client 44.216.172.204:62874] [pid 2599367] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdBRIMr0UrRmMLyBbeigACcVU"]
[Sun Nov 09 10:27:21 2025] [fnaluxury.com] [error] [client 35.173.38.202:16497] [pid 2599367] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdCRIMr0UrRmMLyBbemQACcUA"]
[Sun Nov 09 10:27:26 2025] [fnaluxury.com] [error] [client 3.222.85.38:12872] [pid 2599367] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdDRIMr0UrRmMLyBbeqAACcYg"]
[Sun Nov 09 10:27:29 2025] [fnaluxury.com] [error] [client 18.215.24.66:6035] [pid 2599367] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdERIMr0UrRmMLyBbeuAACcbg"]
[Sun Nov 09 10:27:33 2025] [fnaluxury.com] [error] [client 3.209.174.110:56777] [pid 2599367] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdFRIMr0UrRmMLyBbezQACccY"]
[Sun Nov 09 10:27:37 2025] [fnaluxury.com] [error] [client 100.24.167.60:50754] [pid 2599367] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDdGRIMr0UrRmMLyBbe2wACcTw"]
[Sun Nov 09 10:27:42 2025] [fnaluxury.com] [error] [client 54.145.82.217:55584] [pid 2599367] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdHhIMr0UrRmMLyBbe6AACcTI"]
[Sun Nov 09 10:27:46 2025] [fnaluxury.com] [error] [client 34.206.249.188:5301] [pid 2599367] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdIhIMr0UrRmMLyBbfAwACcac"]
[Sun Nov 09 10:27:50 2025] [fnaluxury.com] [error] [client 54.225.199.17:25512] [pid 2599367] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdJhIMr0UrRmMLyBbfEgACcbg"]
[Sun Nov 09 10:27:54 2025] [fnaluxury.com] [error] [client 44.210.213.220:32607] [pid 2599367] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:de"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdKhIMr0UrRmMLyBbfIAACcZs"]
[Sun Nov 09 10:27:57 2025] [fnaluxury.com] [error] [client 100.29.155.89:64850] [pid 2599367] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDdLRIMr0UrRmMLyBbfLgACcSc"]
[Sun Nov 09 10:28:01 2025] [fnaluxury.com] [error] [client 34.224.132.215:38939] [pid 2599367] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDdMRIMr0UrRmMLyBbfPQACcaE"]
[Sun Nov 09 10:28:05 2025] [fnaluxury.com] [error] [client 52.6.232.201:2522] [pid 2599367] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDdNRIMr0UrRmMLyBbfTQACcY8"]
[Sun Nov 09 10:28:10 2025] [fnaluxury.com] [error] [client 34.239.197.197:34701] [pid 2599367] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdOhIMr0UrRmMLyBbfXAACcY4"]
[Sun Nov 09 10:28:13 2025] [fnaluxury.com] [error] [client 44.194.139.149:32190] [pid 2599367] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdPRIMr0UrRmMLyBbfcgACcQQ"]
[Sun Nov 09 10:28:17 2025] [fnaluxury.com] [error] [client 52.2.4.213:63253] [pid 2599367] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev2.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDdQRIMr0UrRmMLyBbfhQACcQI"]
[Sun Nov 09 10:28:21 2025] [fnaluxury.com] [error] [client 54.83.240.58:33908] [pid 2599367] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdRRIMr0UrRmMLyBbfjgACcWw"]
[Sun Nov 09 10:28:25 2025] [fnaluxury.com] [error] [client 52.22.87.224:42970] [pid 2599367] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdSRIMr0UrRmMLyBbfnAACcZY"]
[Sun Nov 09 10:28:29 2025] [fnaluxury.com] [error] [client 52.44.148.203:6814] [pid 2599367] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdTRIMr0UrRmMLyBbfuQACcRM"]
[Sun Nov 09 10:28:34 2025] [fnaluxury.com] [error] [client 52.2.83.227:35466] [pid 2599367] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdUhIMr0UrRmMLyBbfygACcSo"]
[Sun Nov 09 10:28:38 2025] [fnaluxury.com] [error] [client 54.163.169.168:27838] [pid 2599367] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdVhIMr0UrRmMLyBbf2QACcUo"]
[Sun Nov 09 10:28:41 2025] [fnaluxury.com] [error] [client 3.232.82.72:14899] [pid 2599367] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/null/subsystem/full/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdWRIMr0UrRmMLyBbf4gACcTk"]
[Sun Nov 09 10:28:45 2025] [fnaluxury.com] [error] [client 52.200.58.199:34736] [pid 2599367] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdXRIMr0UrRmMLyBbf-QACcTQ"]
[Sun Nov 09 10:28:49 2025] [fnaluxury.com] [error] [client 52.200.142.199:9798] [pid 2599367] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdYRIMr0UrRmMLyBbgEwACcXg"]
[Sun Nov 09 10:28:54 2025] [fnaluxury.com] [error] [client 52.44.148.203:38337] [pid 2599367] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdZhIMr0UrRmMLyBbgIAACcSk"]
[Sun Nov 09 10:29:01 2025] [fnaluxury.com] [error] [client 44.221.37.41:27316] [pid 2599367] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdbRIMr0UrRmMLyBbgPgACcUs"]
[Sun Nov 09 10:29:06 2025] [fnaluxury.com] [error] [client 54.235.191.179:21453] [pid 2599367] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdchIMr0UrRmMLyBbgTgACcVQ"]
[Sun Nov 09 10:29:09 2025] [fnaluxury.com] [error] [client 52.70.209.13:51693] [pid 2599367] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDddRIMr0UrRmMLyBbgWgACcQ4"]
[Sun Nov 09 10:29:13 2025] [fnaluxury.com] [error] [client 184.73.68.20:2095] [pid 2599367] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdeRIMr0UrRmMLyBbgbQACccM"]
[Sun Nov 09 10:29:18 2025] [fnaluxury.com] [error] [client 44.209.187.99:13880] [pid 2599367] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdfhIMr0UrRmMLyBbgfAACca4"]
[Sun Nov 09 10:29:21 2025] [fnaluxury.com] [error] [client 44.212.131.50:1639] [pid 2599367] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdgRIMr0UrRmMLyBbgjQACcdY"]
[Sun Nov 09 10:29:27 2025] [fnaluxury.com] [error] [client 100.29.34.97:24557] [pid 2599367] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDdhxIMr0UrRmMLyBbgngACccE"]
[Sun Nov 09 10:29:29 2025] [fnaluxury.com] [error] [client 35.174.253.85:3444] [pid 2599367] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdiRIMr0UrRmMLyBbgpwACcWk"]
[Sun Nov 09 10:29:33 2025] [fnaluxury.com] [error] [client 23.21.179.120:29956] [pid 2599367] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdjRIMr0UrRmMLyBbgtQACcWA"]
[Sun Nov 09 10:29:37 2025] [fnaluxury.com] [error] [client 184.73.239.35:44828] [pid 2599367] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdkRIMr0UrRmMLyBbgwwACcUk"]
[Sun Nov 09 10:29:42 2025] [fnaluxury.com] [error] [client 52.200.58.199:55689] [pid 2599367] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDdlhIMr0UrRmMLyBbg3gACcVU"]
[Sun Nov 09 10:29:45 2025] [fnaluxury.com] [error] [client 34.231.181.240:27049] [pid 2599367] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDdmRIMr0UrRmMLyBbg8AACcWw"]
[Sun Nov 09 10:29:50 2025] [fnaluxury.com] [error] [client 34.230.124.21:7056] [pid 2599367] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:cc/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdnhIMr0UrRmMLyBbhAQACcaY"]
[Sun Nov 09 10:29:53 2025] [fnaluxury.com] [error] [client 3.224.104.67:25574] [pid 2599367] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdoRIMr0UrRmMLyBbhFAACcX0"]
[Sun Nov 09 10:29:58 2025] [fnaluxury.com] [error] [client 52.44.174.136:5242] [pid 2599367] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdpRIMr0UrRmMLyBbhIAACcZw"]
[Sun Nov 09 10:30:02 2025] [fnaluxury.com] [error] [client 44.223.116.180:27783] [pid 2599367] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdqhIMr0UrRmMLyBbhKwACcVM"]
[Sun Nov 09 10:30:06 2025] [fnaluxury.com] [error] [client 98.83.10.183:51286] [pid 2599367] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdrhIMr0UrRmMLyBbhUAACcZE"]
[Sun Nov 09 10:30:09 2025] [fnaluxury.com] [error] [client 52.204.253.129:59164] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdsRIMr0UrRmMLyBbhYAACcSg"]
[Sun Nov 09 10:30:14 2025] [fnaluxury.com] [error] [client 98.80.130.239:57702] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDdthIMr0UrRmMLyBbhcwACcdU"]
[Sun Nov 09 10:30:17 2025] [fnaluxury.com] [error] [client 54.162.69.192:6869] [pid 2599367] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDduRIMr0UrRmMLyBbhgAACca4"]
[Sun Nov 09 10:30:21 2025] [fnaluxury.com] [error] [client 52.45.77.169:29780] [pid 2599367] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdvRIMr0UrRmMLyBbhjAACcVM"]
[Sun Nov 09 10:30:25 2025] [fnaluxury.com] [error] [client 52.203.65.83:50732] [pid 2599367] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDdwRIMr0UrRmMLyBbhmQACcSs"]
[Sun Nov 09 10:30:30 2025] [fnaluxury.com] [error] [client 98.83.72.38:2629] [pid 2599367] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDdxhIMr0UrRmMLyBbhpwACcZQ"]
[Sun Nov 09 10:30:33 2025] [fnaluxury.com] [error] [client 54.235.172.108:17161] [pid 2599367] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDdyRIMr0UrRmMLyBbhtAACcY8"]
[Sun Nov 09 10:30:38 2025] [fnaluxury.com] [error] [client 52.45.29.57:14557] [pid 2599367] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDdzhIMr0UrRmMLyBbhwAACccA"]
[Sun Nov 09 10:30:41 2025] [fnaluxury.com] [error] [client 44.208.193.63:19981] [pid 2599367] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDd0RIMr0UrRmMLyBbhzgACcSk"]
[Sun Nov 09 10:30:45 2025] [fnaluxury.com] [error] [client 107.23.62.75:27273] [pid 2599367] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDd1RIMr0UrRmMLyBbh2QACcUU"]
[Sun Nov 09 10:30:50 2025] [fnaluxury.com] [error] [client 52.21.62.139:62422] [pid 2599367] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDd2hIMr0UrRmMLyBbh6gACcaE"]
[Sun Nov 09 10:30:54 2025] [fnaluxury.com] [error] [client 52.204.174.139:3871] [pid 2599367] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDd3hIMr0UrRmMLyBbh9QACcWo"]
[Sun Nov 09 10:30:57 2025] [fnaluxury.com] [error] [client 35.153.86.200:57860] [pid 2599367] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDd4RIMr0UrRmMLyBbiBAACcVs"]
[Sun Nov 09 10:31:02 2025] [fnaluxury.com] [error] [client 23.21.148.226:56948] [pid 2599367] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDd5hIMr0UrRmMLyBbiDwACcSM"]
[Sun Nov 09 10:31:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:36503] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/elementor/google-fonts/fonts/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/1-bedroom-best-unit-best-price-fully-furnished"] [unique_id "aRDd5hIMr0UrRmMLyBbiEQJx2Ic"]
[Sun Nov 09 10:31:06 2025] [fnaluxury.com] [error] [client 52.71.216.196:50258] [pid 2599367] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDd6hIMr0UrRmMLyBbiHgACcQQ"]
[Sun Nov 09 10:31:10 2025] [fnaluxury.com] [error] [client 34.236.135.14:9216] [pid 2599367] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttywf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDd7hIMr0UrRmMLyBbiLwACcSc"]
[Sun Nov 09 10:31:14 2025] [fnaluxury.com] [error] [client 54.235.158.162:37315] [pid 2599367] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDd8hIMr0UrRmMLyBbiQAACca0"]
[Sun Nov 09 10:31:17 2025] [fnaluxury.com] [error] [client 52.201.155.215:52835] [pid 2599367] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDd9RIMr0UrRmMLyBbiVwACcc0"]
[Sun Nov 09 10:31:21 2025] [fnaluxury.com] [error] [client 54.163.136.244:13348] [pid 2599367] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDd-RIMr0UrRmMLyBbifwACcd0"]
[Sun Nov 09 10:31:26 2025] [fnaluxury.com] [error] [client 34.192.125.239:24526] [pid 2599367] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDd_hIMr0UrRmMLyBbioAACccY"]
[Sun Nov 09 10:31:29 2025] [fnaluxury.com] [error] [client 52.54.157.23:52177] [pid 2599367] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDeARIMr0UrRmMLyBbirAACcRE"]
[Sun Nov 09 10:31:33 2025] [fnaluxury.com] [error] [client 54.84.161.62:31965] [pid 2599367] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeBRIMr0UrRmMLyBbiugACcWM"]
[Sun Nov 09 10:31:37 2025] [fnaluxury.com] [error] [client 23.21.179.120:42873] [pid 2599367] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDeCRIMr0UrRmMLyBbixQACcQk"]
[Sun Nov 09 10:31:41 2025] [fnaluxury.com] [error] [client 52.1.106.130:10051] [pid 2599367] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeDRIMr0UrRmMLyBbi1AACcRM"]
[Sun Nov 09 10:31:47 2025] [fnaluxury.com] [error] [client 3.213.213.161:12123] [pid 2599367] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyya/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeExIMr0UrRmMLyBbi5AACcSw"]
[Sun Nov 09 10:31:49 2025] [fnaluxury.com] [error] [client 52.54.157.23:61949] [pid 2599367] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeFRIMr0UrRmMLyBbi6wACcU8"]
[Sun Nov 09 10:31:54 2025] [fnaluxury.com] [error] [client 44.194.139.149:32417] [pid 2599367] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeGhIMr0UrRmMLyBbi-QACcRU"]
[Sun Nov 09 10:31:57 2025] [fnaluxury.com] [error] [client 52.6.232.201:11444] [pid 2599367] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDeHRIMr0UrRmMLyBbjDgACcWc"]
[Sun Nov 09 10:32:02 2025] [fnaluxury.com] [error] [client 54.235.172.108:63103] [pid 2599367] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDeIhIMr0UrRmMLyBbjIAACcZ4"]
[Sun Nov 09 10:32:05 2025] [fnaluxury.com] [error] [client 18.213.240.226:29119] [pid 2599367] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeJRIMr0UrRmMLyBbjNAACcSo"]
[Sun Nov 09 10:32:09 2025] [fnaluxury.com] [error] [client 35.170.205.140:57889] [pid 2599367] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDeKRIMr0UrRmMLyBbjSAACcSU"]
[Sun Nov 09 10:32:13 2025] [fnaluxury.com] [error] [client 44.206.93.215:24497] [pid 2599367] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeLRIMr0UrRmMLyBbjXAACccw"]
[Sun Nov 09 10:32:17 2025] [fnaluxury.com] [error] [client 18.215.112.101:49470] [pid 2599367] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDeMRIMr0UrRmMLyBbjbwACcYc"]
[Sun Nov 09 10:32:21 2025] [fnaluxury.com] [error] [client 34.225.24.180:65104] [pid 2599367] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeNRIMr0UrRmMLyBbjfwACcbg"]
[Sun Nov 09 10:32:25 2025] [fnaluxury.com] [error] [client 23.21.148.226:12556] [pid 2599367] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDeORIMr0UrRmMLyBbjiwACcYs"]
[Sun Nov 09 10:32:29 2025] [fnaluxury.com] [error] [client 18.210.58.238:35647] [pid 2599367] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDePRIMr0UrRmMLyBbjmQACcQQ"]
[Sun Nov 09 10:32:33 2025] [fnaluxury.com] [error] [client 54.83.180.239:64751] [pid 2599367] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeQRIMr0UrRmMLyBbjowACcWE"]
[Sun Nov 09 10:32:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:19228] [pid 2599367] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDeRhIMr0UrRmMLyBbjrQACcQ0"]
[Sun Nov 09 10:32:41 2025] [fnaluxury.com] [error] [client 52.201.155.215:52586] [pid 2599367] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDeSRIMr0UrRmMLyBbjuwACcWc"]
[Sun Nov 09 10:32:45 2025] [fnaluxury.com] [error] [client 44.210.204.255:47654] [pid 2599367] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDeTRIMr0UrRmMLyBbj4wACcas"]
[Sun Nov 09 10:32:50 2025] [fnaluxury.com] [error] [client 44.212.131.50:26352] [pid 2599367] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeUhIMr0UrRmMLyBbkFAACcSk"]
[Sun Nov 09 10:32:54 2025] [fnaluxury.com] [error] [client 18.204.152.114:21675] [pid 2599367] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDeVhIMr0UrRmMLyBbkOQACcU0"]
[Sun Nov 09 10:32:57 2025] [fnaluxury.com] [error] [client 3.235.215.92:42521] [pid 2599367] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeWRIMr0UrRmMLyBbkVAACcSE"]
[Sun Nov 09 10:33:01 2025] [fnaluxury.com] [error] [client 44.207.207.36:14452] [pid 2599367] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeXRIMr0UrRmMLyBbkcwACcR4"]
[Sun Nov 09 10:33:05 2025] [fnaluxury.com] [error] [client 35.171.141.42:55044] [pid 2599367] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeYRIMr0UrRmMLyBbkgwACcXg"]
[Sun Nov 09 10:33:10 2025] [fnaluxury.com] [error] [client 23.21.204.95:4894] [pid 2599367] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeZhIMr0UrRmMLyBbkiwACcdQ"]
[Sun Nov 09 10:33:13 2025] [fnaluxury.com] [error] [client 34.194.226.74:65320] [pid 2599367] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDeaRIMr0UrRmMLyBbklwACcTA"]
[Sun Nov 09 10:33:17 2025] [fnaluxury.com] [error] [client 98.83.226.125:36399] [pid 2599367] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDebRIMr0UrRmMLyBbkogACcUU"]
[Sun Nov 09 10:33:22 2025] [fnaluxury.com] [error] [client 35.169.119.108:29865] [pid 2599367] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDecRIMr0UrRmMLyBbkqwACcd8"]
[Sun Nov 09 10:33:26 2025] [fnaluxury.com] [error] [client 54.83.56.1:63710] [pid 2599367] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDedhIMr0UrRmMLyBbkxAACcXs"]
[Sun Nov 09 10:33:29 2025] [fnaluxury.com] [error] [client 34.195.248.30:8780] [pid 2599367] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeeRIMr0UrRmMLyBbk0QACcZ8"]
[Sun Nov 09 10:33:37 2025] [fnaluxury.com] [error] [client 52.1.157.90:40461] [pid 2599367] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDegRIMr0UrRmMLyBbk4wACcRY"]
[Sun Nov 09 10:33:37 2025] [fnaluxury.com] [error] [client 3.90.73.206:17981] [pid 2599367] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDegRIMr0UrRmMLyBbk5AACcc4"]
[Sun Nov 09 10:33:41 2025] [fnaluxury.com] [error] [client 52.2.4.213:43323] [pid 2599367] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDehRIMr0UrRmMLyBbk7wACcVc"]
[Sun Nov 09 10:33:45 2025] [fnaluxury.com] [error] [client 18.213.240.226:59450] [pid 2599367] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeiRIMr0UrRmMLyBbk9wACcV0"]
[Sun Nov 09 10:33:49 2025] [fnaluxury.com] [error] [client 107.20.224.184:19670] [pid 2599367] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDejRIMr0UrRmMLyBbk_wACcVM"]
[Sun Nov 09 10:33:53 2025] [fnaluxury.com] [error] [client 34.193.2.57:11333] [pid 2599367] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDekRIMr0UrRmMLyBblHQACcTY"]
[Sun Nov 09 10:33:58 2025] [fnaluxury.com] [error] [client 44.195.50.71:29608] [pid 2599367] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDelhIMr0UrRmMLyBblJQACcSs"]
[Sun Nov 09 10:34:01 2025] [fnaluxury.com] [error] [client 54.147.80.137:17101] [pid 2599367] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDemRIMr0UrRmMLyBblLAACcW0"]
[Sun Nov 09 10:34:05 2025] [fnaluxury.com] [error] [client 44.213.36.21:59566] [pid 2599367] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDenRIMr0UrRmMLyBblNQACcXs"]
[Sun Nov 09 10:34:10 2025] [fnaluxury.com] [error] [client 54.90.244.132:38428] [pid 2599367] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDeohIMr0UrRmMLyBblPgACcZ8"]
[Sun Nov 09 10:34:13 2025] [fnaluxury.com] [error] [client 54.91.122.193:35681] [pid 2599367] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDepRIMr0UrRmMLyBblRQACcbE"]
[Sun Nov 09 10:34:17 2025] [fnaluxury.com] [error] [client 52.6.232.201:65430] [pid 2599367] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDeqRIMr0UrRmMLyBblTgACcdM"]
[Sun Nov 09 10:34:21 2025] [fnaluxury.com] [error] [client 100.29.63.24:31910] [pid 2599367] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDerRIMr0UrRmMLyBblUwACcbw"]
[Sun Nov 09 10:34:25 2025] [fnaluxury.com] [error] [client 3.224.104.67:31429] [pid 2599367] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDesRIMr0UrRmMLyBblWwACcXc"]
[Sun Nov 09 10:34:29 2025] [fnaluxury.com] [error] [client 54.156.124.2:49112] [pid 2599367] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDetRIMr0UrRmMLyBblYgACca4"]
[Sun Nov 09 10:34:33 2025] [fnaluxury.com] [error] [client 34.195.248.30:45271] [pid 2599367] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDeuRIMr0UrRmMLyBblagACcZg"]
[Sun Nov 09 10:34:38 2025] [fnaluxury.com] [error] [client 52.207.47.227:11582] [pid 2599367] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDevhIMr0UrRmMLyBbldAACcWQ"]
[Sun Nov 09 10:34:42 2025] [fnaluxury.com] [error] [client 3.89.176.255:12611] [pid 2599367] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDewhIMr0UrRmMLyBblgQACcRk"]
[Sun Nov 09 10:34:45 2025] [fnaluxury.com] [error] [client 23.23.104.107:19129] [pid 2599367] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDexRIMr0UrRmMLyBbliwACcVo"]
[Sun Nov 09 10:34:53 2025] [fnaluxury.com] [error] [client 23.23.212.212:33037] [pid 2599367] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/uprobe/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDezRIMr0UrRmMLyBbllgACcZ4"]
[Sun Nov 09 10:34:58 2025] [fnaluxury.com] [error] [client 35.169.240.53:58393] [pid 2599367] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDe0hIMr0UrRmMLyBbloAACcb4"]
[Sun Nov 09 10:35:01 2025] [fnaluxury.com] [error] [client 52.204.253.129:56773] [pid 2599367] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDe1RIMr0UrRmMLyBblpwACcQo"]
[Sun Nov 09 10:35:06 2025] [fnaluxury.com] [error] [client 23.23.104.107:44025] [pid 2599367] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDe2hIMr0UrRmMLyBblsgACcSw"]
[Sun Nov 09 10:35:10 2025] [fnaluxury.com] [error] [client 3.210.29.96:34053] [pid 2599367] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDe3hIMr0UrRmMLyBblwQACcSI"]
[Sun Nov 09 10:35:14 2025] [fnaluxury.com] [error] [client 34.236.135.14:6918] [pid 2599367] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDe4hIMr0UrRmMLyBbl0QACcTE"]
[Sun Nov 09 10:35:17 2025] [fnaluxury.com] [error] [client 98.82.59.253:1891] [pid 2599367] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDe5RIMr0UrRmMLyBbl3QACcVo"]
[Sun Nov 09 10:35:22 2025] [fnaluxury.com] [error] [client 34.239.85.139:39827] [pid 2599367] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDe6hIMr0UrRmMLyBbl5gACcYI"]
[Sun Nov 09 10:35:25 2025] [fnaluxury.com] [error] [client 35.171.141.42:26901] [pid 2599367] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDe7RIMr0UrRmMLyBbl7QACcYU"]
[Sun Nov 09 10:35:29 2025] [fnaluxury.com] [error] [client 54.84.250.51:56997] [pid 2599367] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDe8RIMr0UrRmMLyBbl9gACcb4"]
[Sun Nov 09 10:35:34 2025] [fnaluxury.com] [error] [client 52.45.29.57:12949] [pid 2599367] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDe9hIMr0UrRmMLyBbl-gACcZM"]
[Sun Nov 09 10:35:38 2025] [fnaluxury.com] [error] [client 3.211.105.134:60226] [pid 2599367] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRDe-hIMr0UrRmMLyBbmAAACcX0"]
[Sun Nov 09 10:35:41 2025] [fnaluxury.com] [error] [client 3.208.146.193:33648] [pid 2599367] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDe_RIMr0UrRmMLyBbmCgACcaI"]
[Sun Nov 09 10:35:45 2025] [fnaluxury.com] [error] [client 44.194.134.53:29423] [pid 2599367] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDfARIMr0UrRmMLyBbmFgACcS8"]
[Sun Nov 09 10:35:50 2025] [fnaluxury.com] [error] [client 35.174.253.85:10258] [pid 2599367] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttypc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfBRIMr0UrRmMLyBbmIgACcS0"]
[Sun Nov 09 10:35:53 2025] [fnaluxury.com] [error] [client 3.208.156.9:11072] [pid 2599367] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfCRIMr0UrRmMLyBbmOQACcXw"]
[Sun Nov 09 10:35:57 2025] [fnaluxury.com] [error] [client 3.213.106.226:14790] [pid 2599367] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/driver/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfDRIMr0UrRmMLyBbmRgACcUg"]
[Sun Nov 09 10:36:02 2025] [fnaluxury.com] [error] [client 50.16.72.185:49950] [pid 2599367] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfEhIMr0UrRmMLyBbmUAACcVQ"]
[Sun Nov 09 10:36:06 2025] [fnaluxury.com] [error] [client 100.24.149.244:28549] [pid 2599367] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfFhIMr0UrRmMLyBbmYAACcYU"]
[Sun Nov 09 10:36:09 2025] [fnaluxury.com] [error] [client 100.24.167.60:41390] [pid 2599367] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyrf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfGRIMr0UrRmMLyBbmagACcWA"]
[Sun Nov 09 10:36:13 2025] [fnaluxury.com] [error] [client 98.83.10.183:55098] [pid 2599367] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfHRIMr0UrRmMLyBbmeQACccA"]
[Sun Nov 09 10:36:17 2025] [fnaluxury.com] [error] [client 34.234.197.175:61761] [pid 2599367] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfIRIMr0UrRmMLyBbmjAACcRQ"]
[Sun Nov 09 10:36:21 2025] [fnaluxury.com] [error] [client 54.225.98.148:8484] [pid 2599367] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDfJRIMr0UrRmMLyBbmmAACcck"]
[Sun Nov 09 10:36:26 2025] [fnaluxury.com] [error] [client 50.16.248.61:48891] [pid 2599367] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDfKhIMr0UrRmMLyBbmpwACcUs"]
[Sun Nov 09 10:36:29 2025] [fnaluxury.com] [error] [client 3.212.219.113:4173] [pid 2599367] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDfLRIMr0UrRmMLyBbmtwACcXw"]
[Sun Nov 09 10:36:33 2025] [fnaluxury.com] [error] [client 3.213.46.222:12691] [pid 2599367] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDfMRIMr0UrRmMLyBbmzQACcY0"]
[Sun Nov 09 10:36:37 2025] [fnaluxury.com] [error] [client 3.212.86.97:24559] [pid 2599367] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfNRIMr0UrRmMLyBbm3QACcWY"]
[Sun Nov 09 10:36:42 2025] [fnaluxury.com] [error] [client 98.80.130.239:24327] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfOhIMr0UrRmMLyBbnCwACcbM"]
[Sun Nov 09 10:36:45 2025] [fnaluxury.com] [error] [client 44.205.180.155:47006] [pid 2599367] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDfPRIMr0UrRmMLyBbnNQACcRQ"]
[Sun Nov 09 10:36:50 2025] [fnaluxury.com] [error] [client 54.225.181.161:42564] [pid 2599367] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfQhIMr0UrRmMLyBbnXQACcWQ"]
[Sun Nov 09 10:36:54 2025] [fnaluxury.com] [error] [client 100.29.155.89:4891] [pid 2599367] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptmx/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfRhIMr0UrRmMLyBbnhgACcbQ"]
[Sun Nov 09 10:36:57 2025] [fnaluxury.com] [error] [client 54.89.90.224:57446] [pid 2599367] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfSRIMr0UrRmMLyBbnrQACcRc"]
[Sun Nov 09 10:37:02 2025] [fnaluxury.com] [error] [client 18.215.49.176:30514] [pid 2599367] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfTRIMr0UrRmMLyBbn3AACcdI"]
[Sun Nov 09 10:37:05 2025] [fnaluxury.com] [error] [client 34.233.219.155:54744] [pid 2599367] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDfURIMr0UrRmMLyBboCQACcZU"]
[Sun Nov 09 10:37:10 2025] [fnaluxury.com] [error] [client 50.16.248.61:32605] [pid 2599367] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfVhIMr0UrRmMLyBboHwACcbQ"]
[Sun Nov 09 10:37:14 2025] [fnaluxury.com] [error] [client 3.232.102.111:49739] [pid 2599367] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfWhIMr0UrRmMLyBboNAACcc0"]
[Sun Nov 09 10:37:18 2025] [fnaluxury.com] [error] [client 52.3.156.186:54631] [pid 2599367] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfXhIMr0UrRmMLyBbowwACcdM"]
[Sun Nov 09 10:37:22 2025] [fnaluxury.com] [error] [client 18.232.36.1:53429] [pid 2599367] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDfYhIMr0UrRmMLyBboywACcRo"]
[Sun Nov 09 10:37:26 2025] [fnaluxury.com] [error] [client 54.197.102.71:44314] [pid 2599367] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDfZhIMr0UrRmMLyBbo0QACcVc"]
[Sun Nov 09 10:37:30 2025] [fnaluxury.com] [error] [client 23.21.204.95:31603] [pid 2599367] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfahIMr0UrRmMLyBbo2QACcSI"]
[Sun Nov 09 10:37:34 2025] [fnaluxury.com] [error] [client 35.171.141.42:37996] [pid 2599367] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfbhIMr0UrRmMLyBbo4gACcUU"]
[Sun Nov 09 10:37:37 2025] [fnaluxury.com] [error] [client 52.205.222.214:7570] [pid 2599367] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfcRIMr0UrRmMLyBbo_AACcR8"]
[Sun Nov 09 10:37:42 2025] [fnaluxury.com] [error] [client 44.223.232.55:5686] [pid 2599367] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfdhIMr0UrRmMLyBbpEAACcbU"]
[Sun Nov 09 10:37:46 2025] [fnaluxury.com] [error] [client 98.82.214.73:30420] [pid 2599367] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDfehIMr0UrRmMLyBbpHwACcTI"]
[Sun Nov 09 10:37:49 2025] [fnaluxury.com] [error] [client 3.220.148.166:6199] [pid 2599367] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDffRIMr0UrRmMLyBbpMgACcdc"]
[Sun Nov 09 10:37:53 2025] [fnaluxury.com] [error] [client 54.156.124.2:27423] [pid 2599367] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfgRIMr0UrRmMLyBbpOQACcdM"]
[Sun Nov 09 10:37:57 2025] [fnaluxury.com] [error] [client 98.80.130.239:4040] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDfhRIMr0UrRmMLyBbpPwACcVk"]
[Sun Nov 09 10:38:02 2025] [fnaluxury.com] [error] [client 3.219.80.71:29827] [pid 2599367] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfihIMr0UrRmMLyBbpTwACcVE"]
[Sun Nov 09 10:38:06 2025] [fnaluxury.com] [error] [client 23.21.225.190:43586] [pid 2599367] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfjhIMr0UrRmMLyBbpWgACcdg"]
[Sun Nov 09 10:38:09 2025] [fnaluxury.com] [error] [client 98.80.130.239:38344] [pid 2599367] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfkRIMr0UrRmMLyBbpYgACcW8"]
[Sun Nov 09 10:38:13 2025] [fnaluxury.com] [error] [client 52.45.194.165:6183] [pid 2599367] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDflRIMr0UrRmMLyBbpagACcTE"]
[Sun Nov 09 10:38:17 2025] [fnaluxury.com] [error] [client 34.199.252.22:17211] [pid 2599367] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfmRIMr0UrRmMLyBbpdgACcWM"]
[Sun Nov 09 10:38:22 2025] [fnaluxury.com] [error] [client 23.23.99.55:42131] [pid 2599367] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfnhIMr0UrRmMLyBbprwACcQc"]
[Sun Nov 09 10:38:26 2025] [fnaluxury.com] [error] [client 34.194.165.45:15398] [pid 2599367] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfohIMr0UrRmMLyBbptQACcaA"]
[Sun Nov 09 10:38:29 2025] [fnaluxury.com] [error] [client 18.215.49.176:32801] [pid 2599367] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfpRIMr0UrRmMLyBbpvwACcU4"]
[Sun Nov 09 10:38:33 2025] [fnaluxury.com] [error] [client 44.196.118.6:50819] [pid 2599367] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfqRIMr0UrRmMLyBbpxAACcVI"]
[Sun Nov 09 10:38:38 2025] [fnaluxury.com] [error] [client 50.19.221.48:34002] [pid 2599367] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDfrRIMr0UrRmMLyBbp0AACcdQ"]
[Sun Nov 09 10:38:41 2025] [fnaluxury.com] [error] [client 44.194.134.53:13518] [pid 2599367] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDfsRIMr0UrRmMLyBbp2gACcXI"]
[Sun Nov 09 10:38:45 2025] [fnaluxury.com] [error] [client 18.205.213.231:8858] [pid 2599367] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyab/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDftRIMr0UrRmMLyBbp4AACcZI"]
[Sun Nov 09 10:38:49 2025] [fnaluxury.com] [error] [client 54.204.12.115:2834] [pid 2599367] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfuRIMr0UrRmMLyBbp8gACcb0"]
[Sun Nov 09 10:38:54 2025] [fnaluxury.com] [error] [client 54.210.152.179:5951] [pid 2599367] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfvhIMr0UrRmMLyBbp_wACcag"]
[Sun Nov 09 10:38:58 2025] [fnaluxury.com] [error] [client 52.202.233.37:52273] [pid 2599367] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDfwhIMr0UrRmMLyBbqCAACccA"]
[Sun Nov 09 10:39:01 2025] [fnaluxury.com] [error] [client 50.16.216.166:54179] [pid 2599367] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfxRIMr0UrRmMLyBbqJgACcZw"]
[Sun Nov 09 10:39:05 2025] [fnaluxury.com] [error] [client 35.173.38.202:51532] [pid 2599367] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDfyRIMr0UrRmMLyBbqNgACcYE"]
[Sun Nov 09 10:39:09 2025] [fnaluxury.com] [error] [client 54.197.82.195:34306] [pid 2599367] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDfzRIMr0UrRmMLyBbqSgACcaw"]
[Sun Nov 09 10:39:14 2025] [fnaluxury.com] [error] [client 54.235.191.179:56542] [pid 2599367] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDf0RIMr0UrRmMLyBbqcgACcQ8"]
[Sun Nov 09 10:39:18 2025] [fnaluxury.com] [error] [client 52.204.37.237:52249] [pid 2599367] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDf1RIMr0UrRmMLyBbqlAACcVY"]
[Sun Nov 09 10:39:22 2025] [fnaluxury.com] [error] [client 52.54.95.127:8290] [pid 2599367] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDf2hIMr0UrRmMLyBbqwQACcTI"]
[Sun Nov 09 10:39:25 2025] [fnaluxury.com] [error] [client 54.221.203.24:40427] [pid 2599367] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf3RIMr0UrRmMLyBbq4gACcXk"]
[Sun Nov 09 10:39:30 2025] [fnaluxury.com] [error] [client 100.28.204.82:60513] [pid 2599367] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf4hIMr0UrRmMLyBbrBwACcSg"]
[Sun Nov 09 10:39:33 2025] [fnaluxury.com] [error] [client 52.203.152.231:45341] [pid 2599367] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf5RIMr0UrRmMLyBbrKAACcds"]
[Sun Nov 09 10:39:37 2025] [fnaluxury.com] [error] [client 100.24.167.60:22544] [pid 2599367] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDf6RIMr0UrRmMLyBbrUQACccc"]
[Sun Nov 09 10:39:41 2025] [fnaluxury.com] [error] [client 35.169.119.108:32965] [pid 2599367] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf7RIMr0UrRmMLyBbrdQACcRE"]
[Sun Nov 09 10:39:46 2025] [fnaluxury.com] [error] [client 98.83.10.183:61850] [pid 2599367] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf8hIMr0UrRmMLyBbrqgACcbE"]
[Sun Nov 09 10:39:48 2025] [fnaluxury.com] [error] [client 216.73.216.80:58960] [pid 2599367] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDf9BIMr0UrRmMLyBbrxgJxGmE"]
[Sun Nov 09 10:39:49 2025] [fnaluxury.com] [error] [client 3.89.176.255:38538] [pid 2599367] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDf9RIMr0UrRmMLyBbr1wACcVQ"]
[Sun Nov 09 10:39:53 2025] [fnaluxury.com] [error] [client 54.156.124.2:54218] [pid 2599367] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDf-RIMr0UrRmMLyBbsAwACcYM"]
[Sun Nov 09 10:39:57 2025] [fnaluxury.com] [error] [client 44.208.223.68:38558] [pid 2599367] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDf_RIMr0UrRmMLyBbsFgACcTU"]
[Sun Nov 09 10:40:01 2025] [fnaluxury.com] [error] [client 54.197.102.71:3529] [pid 2599367] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgARIMr0UrRmMLyBbsKAACcUg"]
[Sun Nov 09 10:40:06 2025] [fnaluxury.com] [error] [client 98.82.38.120:28342] [pid 2599367] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgBhIMr0UrRmMLyBbsPAACcTs"]
[Sun Nov 09 10:40:10 2025] [fnaluxury.com] [error] [client 23.22.59.87:31809] [pid 2599367] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgChIMr0UrRmMLyBbsVgACcRo"]
[Sun Nov 09 10:40:13 2025] [fnaluxury.com] [error] [client 18.213.240.226:22206] [pid 2599367] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgDRIMr0UrRmMLyBbsZwACcXs"]
[Sun Nov 09 10:40:17 2025] [fnaluxury.com] [error] [client 98.83.178.66:27773] [pid 2599367] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgERIMr0UrRmMLyBbsdQACcUo"]
[Sun Nov 09 10:40:22 2025] [fnaluxury.com] [error] [client 44.208.193.63:48109] [pid 2599367] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgFhIMr0UrRmMLyBbshgACcSQ"]
[Sun Nov 09 10:40:26 2025] [fnaluxury.com] [error] [client 3.216.227.216:51077] [pid 2599367] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgGhIMr0UrRmMLyBbskAACcZc"]
[Sun Nov 09 10:40:31 2025] [fnaluxury.com] [error] [client 44.207.252.58:51354] [pid 2599367] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgHxIMr0UrRmMLyBbsnwACcRI"]
[Sun Nov 09 10:40:34 2025] [fnaluxury.com] [error] [client 98.82.40.168:59260] [pid 2599367] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgIhIMr0UrRmMLyBbspwACcas"]
[Sun Nov 09 10:40:39 2025] [fnaluxury.com] [error] [client 50.16.72.185:5216] [pid 2599367] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgJxIMr0UrRmMLyBbstAACcRw"]
[Sun Nov 09 10:40:42 2025] [fnaluxury.com] [error] [client 34.235.239.240:55737] [pid 108569] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgKnoSo_RiRWVNWF0oTgACmBY"]
[Sun Nov 09 10:40:46 2025] [fnaluxury.com] [error] [client 34.234.197.175:36672] [pid 108569] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgLnoSo_RiRWVNWF0oWAACmCw"]
[Sun Nov 09 10:40:50 2025] [fnaluxury.com] [error] [client 52.54.157.23:18545] [pid 108569] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgMnoSo_RiRWVNWF0oXwACmEA"]
[Sun Nov 09 10:40:54 2025] [fnaluxury.com] [error] [client 52.3.104.214:4821] [pid 108569] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgNnoSo_RiRWVNWF0o-gACmFw"]
[Sun Nov 09 10:40:58 2025] [fnaluxury.com] [error] [client 34.239.197.197:10674] [pid 108569] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDgOnoSo_RiRWVNWF0pCAACmHI"]
[Sun Nov 09 10:41:02 2025] [fnaluxury.com] [error] [client 98.82.66.172:26590] [pid 108569] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgPnoSo_RiRWVNWF0pEgACmIw"]
[Sun Nov 09 10:41:06 2025] [fnaluxury.com] [error] [client 52.3.26.180:63357] [pid 108569] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgQnoSo_RiRWVNWF0pHAACmKg"]
[Sun Nov 09 10:41:10 2025] [fnaluxury.com] [error] [client 52.21.62.139:56570] [pid 108569] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgRnoSo_RiRWVNWF0pIQACmLI"]
[Sun Nov 09 10:41:14 2025] [fnaluxury.com] [error] [client 44.210.213.220:18959] [pid 108569] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgSnoSo_RiRWVNWF0pKAACmMA"]
[Sun Nov 09 10:41:17 2025] [fnaluxury.com] [error] [client 100.29.155.89:57644] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgTXoSo_RiRWVNWF0pMwACmNQ"]
[Sun Nov 09 10:41:22 2025] [fnaluxury.com] [error] [client 44.196.118.6:38959] [pid 108569] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgUnoSo_RiRWVNWF0pOgACmOM"]
[Sun Nov 09 10:41:27 2025] [fnaluxury.com] [error] [client 54.147.80.137:55096] [pid 108569] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgV3oSo_RiRWVNWF0pQwACmBo"]
[Sun Nov 09 10:41:30 2025] [fnaluxury.com] [error] [client 18.232.36.1:12719] [pid 108569] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgWnoSo_RiRWVNWF0pSAACmCg"]
[Sun Nov 09 10:41:33 2025] [fnaluxury.com] [error] [client 23.23.213.182:30629] [pid 108569] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgXXoSo_RiRWVNWF0pUQACmDY"]
[Sun Nov 09 10:41:38 2025] [fnaluxury.com] [error] [client 52.5.232.250:26133] [pid 108569] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgYnoSo_RiRWVNWF0pYQACmFM"]
[Sun Nov 09 10:41:42 2025] [fnaluxury.com] [error] [client 18.205.213.231:38277] [pid 108569] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgZnoSo_RiRWVNWF0phQACmIw"]
[Sun Nov 09 10:41:46 2025] [fnaluxury.com] [error] [client 3.221.222.168:24488] [pid 108569] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRDganoSo_RiRWVNWF0psAACmM8"]
[Sun Nov 09 10:41:51 2025] [fnaluxury.com] [error] [client 3.212.205.90:36037] [pid 108569] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgb3oSo_RiRWVNWF0qKgACmFE"]
[Sun Nov 09 10:41:53 2025] [fnaluxury.com] [error] [client 52.70.123.241:1561] [pid 108569] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgcXoSo_RiRWVNWF0qkgACmJM"]
[Sun Nov 09 10:41:59 2025] [fnaluxury.com] [error] [client 3.89.176.255:17031] [pid 108569] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgd3oSo_RiRWVNWF0qxAACmN4"]
[Sun Nov 09 10:42:03 2025] [fnaluxury.com] [error] [client 98.82.63.147:63007] [pid 108569] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDge3oSo_RiRWVNWF0q4gACmCs"]
[Sun Nov 09 10:42:07 2025] [fnaluxury.com] [error] [client 34.194.165.45:58087] [pid 108569] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgf3oSo_RiRWVNWF0q_QACmFg"]
[Sun Nov 09 10:42:10 2025] [fnaluxury.com] [error] [client 44.212.232.231:52126] [pid 108569] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/open-house/"] [unique_id "aRDggnoSo_RiRWVNWF0rFQACmHI"]
[Sun Nov 09 10:42:14 2025] [fnaluxury.com] [error] [client 54.88.84.219:10372] [pid 108569] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDghnoSo_RiRWVNWF0rLwACmJQ"]
[Sun Nov 09 10:42:18 2025] [fnaluxury.com] [error] [client 52.7.33.248:55641] [pid 108569] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDginoSo_RiRWVNWF0rTgACmL4"]
[Sun Nov 09 10:42:22 2025] [fnaluxury.com] [error] [client 54.235.191.179:34391] [pid 108569] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgjnoSo_RiRWVNWF0rdAACmBQ"]
[Sun Nov 09 10:42:26 2025] [fnaluxury.com] [error] [client 44.221.105.234:40129] [pid 108569] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgknoSo_RiRWVNWF0rkAACmMY"]
[Sun Nov 09 10:42:30 2025] [fnaluxury.com] [error] [client 52.1.106.130:18226] [pid 108569] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDglnoSo_RiRWVNWF0rlgACmEs"]
[Sun Nov 09 10:42:34 2025] [fnaluxury.com] [error] [client 184.72.84.154:39447] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgmnoSo_RiRWVNWF0rnQACmFg"]
[Sun Nov 09 10:42:38 2025] [fnaluxury.com] [error] [client 52.22.87.224:46614] [pid 108569] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgnnoSo_RiRWVNWF0rvAACmHM"]
[Sun Nov 09 10:42:41 2025] [fnaluxury.com] [error] [client 54.197.102.71:7493] [pid 108569] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgoXoSo_RiRWVNWF0r0AACmE4"]
[Sun Nov 09 10:42:48 2025] [fnaluxury.com] [error] [client 23.21.225.190:9209] [pid 108569] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgqHoSo_RiRWVNWF0r_QACmK8"]
[Sun Nov 09 10:42:50 2025] [fnaluxury.com] [error] [client 52.200.93.170:34077] [pid 108569] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgqnoSo_RiRWVNWF0sCAACmLc"]
[Sun Nov 09 10:42:54 2025] [fnaluxury.com] [error] [client 100.29.160.53:24790] [pid 108569] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgrnoSo_RiRWVNWF0sGQACmOU"]
[Sun Nov 09 10:42:58 2025] [fnaluxury.com] [error] [client 18.213.27.222:52979] [pid 108569] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgsnoSo_RiRWVNWF0sHgACmCw"]
[Sun Nov 09 10:43:04 2025] [fnaluxury.com] [error] [client 34.203.111.15:39559] [pid 108569] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDguHoSo_RiRWVNWF0sLgACmEk"]
[Sun Nov 09 10:43:07 2025] [fnaluxury.com] [error] [client 52.54.249.218:47659] [pid 108569] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgu3oSo_RiRWVNWF0sMwACmGA"]
[Sun Nov 09 10:43:11 2025] [fnaluxury.com] [error] [client 44.209.89.189:42709] [pid 108569] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDgv3oSo_RiRWVNWF0sOgACmFA"]
[Sun Nov 09 10:43:13 2025] [fnaluxury.com] [error] [client 44.214.19.8:36288] [pid 108569] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDgwXoSo_RiRWVNWF0sRQACmHY"]
[Sun Nov 09 10:43:19 2025] [fnaluxury.com] [error] [client 23.23.213.182:30496] [pid 108569] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDgx3oSo_RiRWVNWF0sWwACmJ4"]
[Sun Nov 09 10:43:23 2025] [fnaluxury.com] [error] [client 3.210.29.96:63387] [pid 108569] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDgy3oSo_RiRWVNWF0sYQACmKE"]
[Sun Nov 09 10:43:26 2025] [fnaluxury.com] [error] [client 3.218.35.239:56951] [pid 108569] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDgznoSo_RiRWVNWF0sZQACmLU"]
[Sun Nov 09 10:43:30 2025] [fnaluxury.com] [error] [client 44.205.180.155:56469] [pid 108569] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDg0noSo_RiRWVNWF0sbgACmNU"]
[Sun Nov 09 10:43:35 2025] [fnaluxury.com] [error] [client 23.21.119.232:1389] [pid 108569] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg13oSo_RiRWVNWF0seAACmNY"]
[Sun Nov 09 10:43:38 2025] [fnaluxury.com] [error] [client 54.144.185.255:31868] [pid 108569] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDg2noSo_RiRWVNWF0skwACmDs"]
[Sun Nov 09 10:43:42 2025] [fnaluxury.com] [error] [client 50.16.72.185:15050] [pid 108569] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg3noSo_RiRWVNWF0soAACmGA"]
[Sun Nov 09 10:43:47 2025] [fnaluxury.com] [error] [client 23.23.137.202:61888] [pid 108569] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg43oSo_RiRWVNWF0spQACmHA"]
[Sun Nov 09 10:43:51 2025] [fnaluxury.com] [error] [client 54.164.106.236:50879] [pid 108569] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev3.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDg53oSo_RiRWVNWF0srwACmJU"]
[Sun Nov 09 10:43:55 2025] [fnaluxury.com] [error] [client 44.223.116.180:28514] [pid 108569] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyre/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg63oSo_RiRWVNWF0svQACmKc"]
[Sun Nov 09 10:44:00 2025] [fnaluxury.com] [error] [client 44.223.116.149:50453] [pid 108569] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg8HoSo_RiRWVNWF0sywACmMc"]
[Sun Nov 09 10:44:03 2025] [fnaluxury.com] [error] [client 52.0.218.219:1457] [pid 108569] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg83oSo_RiRWVNWF0s0QACmMU"]
[Sun Nov 09 10:44:06 2025] [fnaluxury.com] [error] [client 52.7.33.248:26281] [pid 108569] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDg9noSo_RiRWVNWF0s2gACmBE"]
[Sun Nov 09 10:44:10 2025] [fnaluxury.com] [error] [client 18.215.24.66:26836] [pid 108569] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDg-noSo_RiRWVNWF0s5AACmDE"]
[Sun Nov 09 10:44:14 2025] [fnaluxury.com] [error] [client 34.230.124.21:41833] [pid 108569] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDg_noSo_RiRWVNWF0s6AACmDs"]
[Sun Nov 09 10:44:18 2025] [fnaluxury.com] [error] [client 23.21.119.232:64016] [pid 108569] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDhAnoSo_RiRWVNWF0s-gACmFI"]
[Sun Nov 09 10:44:23 2025] [fnaluxury.com] [error] [client 34.206.249.188:21452] [pid 108569] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhB3oSo_RiRWVNWF0s_gACmEU"]
[Sun Nov 09 10:44:26 2025] [fnaluxury.com] [error] [client 44.221.105.234:3169] [pid 108569] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/breakpoint/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhCnoSo_RiRWVNWF0tAgACmGA"]
[Sun Nov 09 10:44:30 2025] [fnaluxury.com] [error] [client 98.83.8.142:47052] [pid 108569] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhDnoSo_RiRWVNWF0tCwACmHM"]
[Sun Nov 09 10:44:34 2025] [fnaluxury.com] [error] [client 50.19.79.213:5334] [pid 108569] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhEnoSo_RiRWVNWF0tFAACmI8"]
[Sun Nov 09 10:44:38 2025] [fnaluxury.com] [error] [client 23.21.175.228:49102] [pid 108569] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyza/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhFnoSo_RiRWVNWF0tQQACmK0"]
[Sun Nov 09 10:44:45 2025] [fnaluxury.com] [error] [client 52.207.47.227:32546] [pid 108569] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhHXoSo_RiRWVNWF0tYQACmOg"]
[Sun Nov 09 10:44:46 2025] [fnaluxury.com] [error] [client 100.28.118.16:4521] [pid 108569] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRDhHnoSo_RiRWVNWF0tYgACmOM"]
[Sun Nov 09 10:44:50 2025] [fnaluxury.com] [error] [client 54.90.244.132:9164] [pid 108569] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhInoSo_RiRWVNWF0taAACmB8"]
[Sun Nov 09 10:44:54 2025] [fnaluxury.com] [error] [client 54.88.84.219:4064] [pid 108569] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhJnoSo_RiRWVNWF0tcgACmDE"]
[Sun Nov 09 10:44:58 2025] [fnaluxury.com] [error] [client 54.167.32.123:60758] [pid 108569] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhKnoSo_RiRWVNWF0vawACmEk"]
[Sun Nov 09 10:45:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/2ae6433e.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhLXoSo_RiRWVNWF0vbwKY0oo"]
[Sun Nov 09 10:45:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhLXoSo_RiRWVNWF0vbwKY0oo"]
[Sun Nov 09 10:45:02 2025] [fnaluxury.com] [error] [client 54.84.169.196:24754] [pid 108569] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhLnoSo_RiRWVNWF0vcwACmIk"]
[Sun Nov 09 10:45:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhMHoSo_RiRWVNWF0vegKY05M"]
[Sun Nov 09 10:45:06 2025] [fnaluxury.com] [error] [client 44.215.61.66:55674] [pid 108569] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhMnoSo_RiRWVNWF0vgAACmIY"]
[Sun Nov 09 10:45:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-xt_recent-echo.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhM3oSo_RiRWVNWF0vhgKYtJg"]
[Sun Nov 09 10:45:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhM3oSo_RiRWVNWF0vhgKYtJg"]
[Sun Nov 09 10:45:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/d4dae3dd.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhNnoSo_RiRWVNWF0vkgKYHKI"]
[Sun Nov 09 10:45:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhNnoSo_RiRWVNWF0vkgKYHKI"]
[Sun Nov 09 10:45:11 2025] [fnaluxury.com] [error] [client 34.225.243.131:24059] [pid 108569] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDhN3oSo_RiRWVNWF0vnwACmCA"]
[Sun Nov 09 10:45:15 2025] [fnaluxury.com] [error] [client 52.0.41.164:8225] [pid 108569] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhO3oSo_RiRWVNWF0vqAACmO0"]
[Sun Nov 09 10:45:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/HARICA_TLS_RSA_Root_CA_2021.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhPHoSo_RiRWVNWF0vqgKYXa8"]
[Sun Nov 09 10:45:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhPHoSo_RiRWVNWF0vqgKYXa8"]
[Sun Nov 09 10:45:18 2025] [fnaluxury.com] [error] [client 44.218.170.184:28587] [pid 108569] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhPXoSo_RiRWVNWF0vrAACmIg"]
[Sun Nov 09 10:45:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/cbf06781.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhP3oSo_RiRWVNWF0vswKYvLM"]
[Sun Nov 09 10:45:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhP3oSo_RiRWVNWF0vswKYvLM"]
[Sun Nov 09 10:45:22 2025] [fnaluxury.com] [error] [client 44.206.65.8:53182] [pid 108569] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhQnoSo_RiRWVNWF0vuwACmCg"]
[Sun Nov 09 10:45:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/iptables-multiport.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhQnoSo_RiRWVNWF0vvwKYR7c"]
[Sun Nov 09 10:45:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhQnoSo_RiRWVNWF0vvwKYR7c"]
[Sun Nov 09 10:45:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/popularity-contest"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhRXoSo_RiRWVNWF0vzgKYVsQ"]
[Sun Nov 09 10:45:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhRXoSo_RiRWVNWF0vzgKYVsQ"]
[Sun Nov 09 10:45:26 2025] [fnaluxury.com] [error] [client 34.206.212.24:47010] [pid 108569] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDhRnoSo_RiRWVNWF0vzwACmGE"]
[Sun Nov 09 10:45:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhSHoSo_RiRWVNWF0v1QKYtsY"]
[Sun Nov 09 10:45:30 2025] [fnaluxury.com] [error] [client 44.220.2.97:3029] [pid 108569] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDhSnoSo_RiRWVNWF0v1wACmKg"]
[Sun Nov 09 10:45:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhS3oSo_RiRWVNWF0v2wKYZ8U"]
[Sun Nov 09 10:45:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhS3oSo_RiRWVNWF0v2wKYZ8U"]
[Sun Nov 09 10:45:34 2025] [fnaluxury.com] [error] [client 54.163.136.244:39336] [pid 108569] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhTnoSo_RiRWVNWF0v3gACmB0"]
[Sun Nov 09 10:45:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhUXoSo_RiRWVNWF0v5AKYlNM"]
[Sun Nov 09 10:45:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhUXoSo_RiRWVNWF0v5AKYlNM"]
[Sun Nov 09 10:45:38 2025] [fnaluxury.com] [error] [client 3.232.39.98:2807] [pid 108569] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhUnoSo_RiRWVNWF0v5wACmEY"]
[Sun Nov 09 10:45:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhVHoSo_RiRWVNWF0v6wKYEsw"]
[Sun Nov 09 10:45:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhVHoSo_RiRWVNWF0v6wKYEsw"]
[Sun Nov 09 10:45:42 2025] [fnaluxury.com] [error] [client 35.172.125.172:20045] [pid 108569] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhVnoSo_RiRWVNWF0v7QACmHs"]
[Sun Nov 09 10:45:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/68dd7389.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhV3oSo_RiRWVNWF0v7wKY2Ms"]
[Sun Nov 09 10:45:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhV3oSo_RiRWVNWF0v7wKY2Ms"]
[Sun Nov 09 10:45:46 2025] [fnaluxury.com] [error] [client 54.84.250.51:28883] [pid 108569] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDhWnoSo_RiRWVNWF0v8gACmJc"]
[Sun Nov 09 10:45:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhWnoSo_RiRWVNWF0v9QKYJso"]
[Sun Nov 09 10:45:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhWnoSo_RiRWVNWF0v9QKYJso"]
[Sun Nov 09 10:45:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:fileloc: /etc/dkms/framework.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhXXoSo_RiRWVNWF0v-gKYJ80"]
[Sun Nov 09 10:45:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhXXoSo_RiRWVNWF0v-gKYJ80"]
[Sun Nov 09 10:45:51 2025] [fnaluxury.com] [error] [client 34.195.248.30:19163] [pid 108569] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhX3oSo_RiRWVNWF0wAgACmMU"]
[Sun Nov 09 10:45:55 2025] [fnaluxury.com] [error] [client 52.3.102.51:7529] [pid 108569] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDhY3oSo_RiRWVNWF0wBwACmHM"]
[Sun Nov 09 10:45:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01lvm2-lvmpolld"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhZnoSo_RiRWVNWF0wDgKYNdY"]
[Sun Nov 09 10:45:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhZnoSo_RiRWVNWF0wDgKYNdY"]
[Sun Nov 09 10:45:58 2025] [fnaluxury.com] [error] [client 18.233.24.238:25562] [pid 108569] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhZnoSo_RiRWVNWF0wDwACmMI"]
[Sun Nov 09 10:46:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/4042bcee.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhaXoSo_RiRWVNWF0wFAKYm9U"]
[Sun Nov 09 10:46:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhaXoSo_RiRWVNWF0wFAKYm9U"]
[Sun Nov 09 10:46:02 2025] [fnaluxury.com] [error] [client 23.23.104.107:18044] [pid 108569] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhanoSo_RiRWVNWF0wFQACmKw"]
[Sun Nov 09 10:46:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:fileloc: /etc/newt/palette.ubuntu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhbHoSo_RiRWVNWF0wGAKYO9c"]
[Sun Nov 09 10:46:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhbHoSo_RiRWVNWF0wGAKYO9c"]
[Sun Nov 09 10:46:07 2025] [fnaluxury.com] [error] [client 52.204.71.8:49541] [pid 108569] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/input/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDhb3oSo_RiRWVNWF0wGgACmDA"]
[Sun Nov 09 10:46:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/d52c538d.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhb3oSo_RiRWVNWF0wGwKYoNo"]
[Sun Nov 09 10:46:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhb3oSo_RiRWVNWF0wGwKYoNo"]
[Sun Nov 09 10:46:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /etc/xml/docutils-common.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhcnoSo_RiRWVNWF0wJAKYvgg"]
[Sun Nov 09 10:46:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhcnoSo_RiRWVNWF0wJAKYvgg"]
[Sun Nov 09 10:46:11 2025] [fnaluxury.com] [error] [client 3.232.82.72:19494] [pid 108569] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDhc3oSo_RiRWVNWF0wKQACmOU"]
[Sun Nov 09 10:46:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor/init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhdXoSo_RiRWVNWF0wPAKYRwY"]
[Sun Nov 09 10:46:13 2025] [fnaluxury.com] [error] [client 54.84.93.8:12312] [pid 108569] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDhdXoSo_RiRWVNWF0wQAACmDM"]
[Sun Nov 09 10:46:17 2025] [fnaluxury.com] [error] [client 23.22.105.143:7910] [pid 108569] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDheXoSo_RiRWVNWF0wTQACmGc"]
[Sun Nov 09 10:46:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/preferences.d/ubuntu-pro-esm-apps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhe3oSo_RiRWVNWF0wUwKYk90"]
[Sun Nov 09 10:46:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/preferences.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhe3oSo_RiRWVNWF0wUwKYk90"]
[Sun Nov 09 10:46:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5ad8a5d6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhfnoSo_RiRWVNWF0wXQKYEgI"]
[Sun Nov 09 10:46:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhfnoSo_RiRWVNWF0wXQKYEgI"]
[Sun Nov 09 10:46:23 2025] [fnaluxury.com] [error] [client 18.210.58.238:20855] [pid 108569] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDhf3oSo_RiRWVNWF0wYgACmDE"]
[Sun Nov 09 10:46:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhgXoSo_RiRWVNWF0wZgKYlw4"]
[Sun Nov 09 10:46:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhgXoSo_RiRWVNWF0wZgKYlw4"]
[Sun Nov 09 10:46:27 2025] [fnaluxury.com] [error] [client 52.3.127.170:57385] [pid 108569] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhg3oSo_RiRWVNWF0wbAACmNI"]
[Sun Nov 09 10:46:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhhHoSo_RiRWVNWF0wcwKYaw0"]
[Sun Nov 09 10:46:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhhHoSo_RiRWVNWF0wcwKYaw0"]
[Sun Nov 09 10:46:30 2025] [fnaluxury.com] [error] [client 52.0.105.244:48106] [pid 108569] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhhnoSo_RiRWVNWF0wdgACmG8"]
[Sun Nov 09 10:46:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhh3oSo_RiRWVNWF0wewKY6hY"]
[Sun Nov 09 10:46:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhh3oSo_RiRWVNWF0wewKY6hY"]
[Sun Nov 09 10:46:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/grub.d/60-dreamhost-defaults.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhinoSo_RiRWVNWF0whQKYSxk"]
[Sun Nov 09 10:46:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhinoSo_RiRWVNWF0whQKYSxk"]
[Sun Nov 09 10:46:35 2025] [fnaluxury.com] [error] [client 50.16.248.61:40364] [pid 108569] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhi3oSo_RiRWVNWF0whgACmJg"]
[Sun Nov 09 10:46:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhjXoSo_RiRWVNWF0wigKYhBI"]
[Sun Nov 09 10:46:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhjXoSo_RiRWVNWF0wigKYhBI"]
[Sun Nov 09 10:46:38 2025] [fnaluxury.com] [error] [client 52.70.123.241:13500] [pid 108569] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/input1::compose/device/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhjnoSo_RiRWVNWF0wiwACmOg"]
[Sun Nov 09 10:46:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/GTS_Root_R3.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhkHoSo_RiRWVNWF0wjgKY7Bo"]
[Sun Nov 09 10:46:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhkHoSo_RiRWVNWF0wjgKY7Bo"]
[Sun Nov 09 10:46:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/c01eb047.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhk3oSo_RiRWVNWF0wkgKYjRc"]
[Sun Nov 09 10:46:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhk3oSo_RiRWVNWF0wkgKYjRc"]
[Sun Nov 09 10:46:46 2025] [fnaluxury.com] [error] [client 3.222.190.107:42391] [pid 108569] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhlnoSo_RiRWVNWF0wlwACmEE"]
[Sun Nov 09 10:46:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhlnoSo_RiRWVNWF0wmAKYrR8"]
[Sun Nov 09 10:46:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhlnoSo_RiRWVNWF0wmAKYrR8"]
[Sun Nov 09 10:46:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/930ac5d2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhmXoSo_RiRWVNWF0wnwKYXBw"]
[Sun Nov 09 10:46:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhmXoSo_RiRWVNWF0wnwKYXBw"]
[Sun Nov 09 10:46:50 2025] [fnaluxury.com] [error] [client 100.29.155.89:16680] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDhmnoSo_RiRWVNWF0woQACmMk"]
[Sun Nov 09 10:46:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhnHoSo_RiRWVNWF0wpQKY7yU"]
[Sun Nov 09 10:46:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhnHoSo_RiRWVNWF0wpQKY7yU"]
[Sun Nov 09 10:46:54 2025] [fnaluxury.com] [error] [client 34.194.95.99:30694] [pid 108569] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhnnoSo_RiRWVNWF0wqQACmFs"]
[Sun Nov 09 10:46:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/062cdee6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhn3oSo_RiRWVNWF0wrAKYbSY"]
[Sun Nov 09 10:46:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhn3oSo_RiRWVNWF0wrAKYbSY"]
[Sun Nov 09 10:46:58 2025] [fnaluxury.com] [error] [client 34.204.150.196:45021] [pid 108569] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhonoSo_RiRWVNWF0wsAACmNo"]
[Sun Nov 09 10:46:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:fileloc: /etc/update-manager/release-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhonoSo_RiRWVNWF0wsgKY5ic"]
[Sun Nov 09 10:46:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhonoSo_RiRWVNWF0wsgKY5ic"]
[Sun Nov 09 10:47:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:fileloc: /etc/logcheck/ignore.d.server/mdadm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhpXoSo_RiRWVNWF0wtgKYvz0"]
[Sun Nov 09 10:47:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhpXoSo_RiRWVNWF0wtgKYvz0"]
[Sun Nov 09 10:47:02 2025] [fnaluxury.com] [error] [client 107.20.181.148:19490] [pid 108569] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDhpnoSo_RiRWVNWF0wuAACmL0"]
[Sun Nov 09 10:47:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhqHoSo_RiRWVNWF0wvwKYEy0"]
[Sun Nov 09 10:47:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhqHoSo_RiRWVNWF0wvwKYEy0"]
[Sun Nov 09 10:47:07 2025] [fnaluxury.com] [error] [client 3.89.170.186:21811] [pid 108569] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDhq3oSo_RiRWVNWF0wxAACmIs"]
[Sun Nov 09 10:47:10 2025] [fnaluxury.com] [error] [client 18.214.124.6:25454] [pid 108569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhrnoSo_RiRWVNWF0wyAACmJU"]
[Sun Nov 09 10:47:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhrnoSo_RiRWVNWF0wzAKYezQ"]
[Sun Nov 09 10:47:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhrnoSo_RiRWVNWF0wzAKYezQ"]
[Sun Nov 09 10:47:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhsXoSo_RiRWVNWF0w5AKYJzE"]
[Sun Nov 09 10:47:14 2025] [fnaluxury.com] [error] [client 44.205.120.22:43845] [pid 108569] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDhsnoSo_RiRWVNWF0w7AACmGs"]
[Sun Nov 09 10:47:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/fe8a2cd8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhtHoSo_RiRWVNWF0w-wKY0SM"]
[Sun Nov 09 10:47:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhtHoSo_RiRWVNWF0w-wKY0SM"]
[Sun Nov 09 10:47:19 2025] [fnaluxury.com] [error] [client 23.21.227.240:59738] [pid 108569] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDht3oSo_RiRWVNWF0xAAACmKA"]
[Sun Nov 09 10:47:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/CommScope_Public_Trust_RSA_Root-02.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDht3oSo_RiRWVNWF0xAgKY1y4"]
[Sun Nov 09 10:47:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDht3oSo_RiRWVNWF0xAgKY1y4"]
[Sun Nov 09 10:47:22 2025] [fnaluxury.com] [error] [client 3.229.164.203:42916] [pid 108569] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhunoSo_RiRWVNWF0xCAACmLw"]
[Sun Nov 09 10:47:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhunoSo_RiRWVNWF0xCgKYnTo"]
[Sun Nov 09 10:47:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:59394] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDhunoSo_RiRWVNWF0xCgKYnTo"]
[Sun Nov 09 10:47:26 2025] [fnaluxury.com] [error] [client 184.72.95.195:28017] [pid 108569] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhvnoSo_RiRWVNWF0xFQACmJI"]
[Sun Nov 09 10:47:30 2025] [fnaluxury.com] [error] [client 34.194.226.74:58894] [pid 108569] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDhwnoSo_RiRWVNWF0xIgACmLY"]
[Sun Nov 09 10:47:33 2025] [fnaluxury.com] [error] [client 184.73.239.35:35650] [pid 108569] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDhxXoSo_RiRWVNWF0xNQACmJQ"]
[Sun Nov 09 10:47:38 2025] [fnaluxury.com] [error] [client 34.206.249.188:23374] [pid 108569] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhynoSo_RiRWVNWF0xSAACmM4"]
[Sun Nov 09 10:47:42 2025] [fnaluxury.com] [error] [client 50.19.102.70:21525] [pid 108569] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDhznoSo_RiRWVNWF0xUQACmLc"]
[Sun Nov 09 10:47:46 2025] [fnaluxury.com] [error] [client 18.205.213.231:39359] [pid 108569] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDh0noSo_RiRWVNWF0xVwACmCI"]
[Sun Nov 09 10:47:50 2025] [fnaluxury.com] [error] [client 44.223.116.149:26915] [pid 108569] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDh1noSo_RiRWVNWF0xXQACmD8"]
[Sun Nov 09 10:47:54 2025] [fnaluxury.com] [error] [client 184.73.167.217:53704] [pid 108569] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDh2noSo_RiRWVNWF0xZAACmNY"]
[Sun Nov 09 10:47:58 2025] [fnaluxury.com] [error] [client 35.171.141.42:33774] [pid 108569] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDh3noSo_RiRWVNWF0xbQACmIM"]
[Sun Nov 09 10:48:02 2025] [fnaluxury.com] [error] [client 34.227.156.153:24178] [pid 108569] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDh4noSo_RiRWVNWF0xdQACmO8"]
[Sun Nov 09 10:48:06 2025] [fnaluxury.com] [error] [client 54.235.158.162:34059] [pid 108569] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDh5noSo_RiRWVNWF0xfgACmGU"]
[Sun Nov 09 10:48:10 2025] [fnaluxury.com] [error] [client 52.207.47.227:8926] [pid 108569] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDh6noSo_RiRWVNWF0xggACmKI"]
[Sun Nov 09 10:48:14 2025] [fnaluxury.com] [error] [client 44.209.35.147:27797] [pid 108569] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDh7noSo_RiRWVNWF0xkQACmLI"]
[Sun Nov 09 10:48:19 2025] [fnaluxury.com] [error] [client 52.204.174.139:57899] [pid 108569] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDh83oSo_RiRWVNWF0xnAACmHI"]
[Sun Nov 09 10:49:02 2025] [fnaluxury.com] [error] [client 44.206.93.215:56921] [pid 108569] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDiHnoSo_RiRWVNWF0yMgACmKM"]
[Sun Nov 09 10:49:08 2025] [fnaluxury.com] [error] [client 216.73.216.80:39810] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDiJHoSo_RiRWVNWF0yYQKYy34"]
[Sun Nov 09 10:49:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:39810] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDiOXoSo_RiRWVNWF0y_QKYho4"]
[Sun Nov 09 10:50:22 2025] [fnaluxury.com] [error] [client 52.3.26.180:8865] [pid 108569] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDibnoSo_RiRWVNWF0z2QACmCE"]
[Sun Nov 09 10:50:26 2025] [fnaluxury.com] [error] [client 3.212.205.90:49609] [pid 108569] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDicnoSo_RiRWVNWF0z4QACmEI"]
[Sun Nov 09 10:50:34 2025] [fnaluxury.com] [error] [client 18.208.11.93:50235] [pid 108569] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDienoSo_RiRWVNWF0z-QACmF8"]
[Sun Nov 09 10:50:34 2025] [fnaluxury.com] [error] [client 18.208.11.93:50235] [pid 108569] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDienoSo_RiRWVNWF0z-QACmF8"]
[Sun Nov 09 10:51:14 2025] [fnaluxury.com] [error] [client 50.17.193.48:7312] [pid 108569] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDionoSo_RiRWVNWF00ZgACmJg"]
[Sun Nov 09 10:51:31 2025] [fnaluxury.com] [error] [client 54.87.95.7:28323] [pid 108569] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDis3oSo_RiRWVNWF000QACmKk"]
[Sun Nov 09 10:51:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:19706] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDit3oSo_RiRWVNWF002wACmIs"]
[Sun Nov 09 10:51:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:19722] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDivHoSo_RiRWVNWF005gACmEU"]
[Sun Nov 09 10:51:42 2025] [fnaluxury.com] [error] [client 98.83.226.125:56461] [pid 108569] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDivnoSo_RiRWVNWF006gACmIw"]
[Sun Nov 09 10:51:42 2025] [fnaluxury.com] [error] [client 98.83.226.125:56461] [pid 108569] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDivnoSo_RiRWVNWF006gACmIw"]
[Sun Nov 09 10:51:45 2025] [fnaluxury.com] [error] [client 216.73.216.80:14336] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Requests/src/Utility/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRDiwXoSo_RiRWVNWF009wKY03E"]
[Sun Nov 09 10:51:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:55544] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDixXoSo_RiRWVNWF01AwACmJE"]
[Sun Nov 09 10:51:54 2025] [fnaluxury.com] [error] [client 44.212.145.46:46227] [pid 108569] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.distUpgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDiynoSo_RiRWVNWF01DQACmEQ"]
[Sun Nov 09 10:51:54 2025] [fnaluxury.com] [error] [client 44.212.145.46:46227] [pid 108569] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDiynoSo_RiRWVNWF01DQACmEQ"]
[Sun Nov 09 10:51:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:53348] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDizXoSo_RiRWVNWF01EwACmDU"]
[Sun Nov 09 10:52:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:37764] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDi1noSo_RiRWVNWF01QgACmFA"]
[Sun Nov 09 10:52:14 2025] [fnaluxury.com] [error] [client 34.236.135.14:50524] [pid 108569] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/penthouse-4bhk-panoramic-and-sea-view/"] [unique_id "aRDi3noSo_RiRWVNWF01VAACmKg"]
[Sun Nov 09 10:52:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:47668] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDi5noSo_RiRWVNWF01aAACmN8"]
[Sun Nov 09 10:52:23 2025] [fnaluxury.com] [error] [client 34.196.6.199:34422] [pid 108569] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDi53oSo_RiRWVNWF01aQACmOc"]
[Sun Nov 09 10:52:26 2025] [fnaluxury.com] [error] [client 44.216.172.204:2920] [pid 108569] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDi6noSo_RiRWVNWF01bQACmGs"]
[Sun Nov 09 10:52:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:30964] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDi_noSo_RiRWVNWF01lgACmG0"]
[Sun Nov 09 10:52:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:30978] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjAnoSo_RiRWVNWF01ogACmMM"]
[Sun Nov 09 10:52:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:30992] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjBnoSo_RiRWVNWF010wACmHs"]
[Sun Nov 09 10:52:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:14336] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/Requests/src/Exception/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRDjBnoSo_RiRWVNWF011QKYzbc"]
[Sun Nov 09 10:52:54 2025] [fnaluxury.com] [error] [client 44.212.106.171:46383] [pid 108569] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "var/run/utmp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/run/utmp found within ARGS:fileloc: /var/run/utmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjBnoSo_RiRWVNWF011wACmHI"]
[Sun Nov 09 10:52:59 2025] [fnaluxury.com] [error] [client 3.224.215.150:3306] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjC3oSo_RiRWVNWF02HgACmDk"]
[Sun Nov 09 10:53:02 2025] [fnaluxury.com] [error] [client 54.163.136.244:20371] [pid 108569] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ubuntu-pro-client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjDnoSo_RiRWVNWF02PgACmI8"]
[Sun Nov 09 10:53:02 2025] [fnaluxury.com] [error] [client 54.163.136.244:20371] [pid 108569] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjDnoSo_RiRWVNWF02PgACmI8"]
[Sun Nov 09 10:53:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:23006] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjDnoSo_RiRWVNWF02QQACmGk"]
[Sun Nov 09 10:53:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:43370] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjH3oSo_RiRWVNWF02nAACmCI"]
[Sun Nov 09 10:53:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:43374] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDjI3oSo_RiRWVNWF02owACmNE"]
[Sun Nov 09 10:53:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:33554] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjMHoSo_RiRWVNWF02_wACmFg"]
[Sun Nov 09 10:53:50 2025] [fnaluxury.com] [error] [client 95.91.110.210:62322] [pid 108569] apache2_util.c(271): [client 95.91.110.210] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDjPnoSo_RiRWVNWF03SQACmDc"]
[Sun Nov 09 10:53:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:45705] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/css/dist/patterns/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDjRnoSo_RiRWVNWF03YgKYwwQ"]
[Sun Nov 09 10:54:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:44976] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjSnoSo_RiRWVNWF03jAACmIg"]
[Sun Nov 09 10:54:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:49590] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjTnoSo_RiRWVNWF03xAACmIY"]
[Sun Nov 09 10:54:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:49596] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjUnoSo_RiRWVNWF037QACmLQ"]
[Sun Nov 09 10:54:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:59016] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjXnoSo_RiRWVNWF04XAACmKM"]
[Sun Nov 09 10:54:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:55282] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDjY3oSo_RiRWVNWF04ggACmDY"]
[Sun Nov 09 10:54:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:55296] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjZ3oSo_RiRWVNWF04pAACmIM"]
[Sun Nov 09 10:54:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:32118] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjf3oSo_RiRWVNWF049QACmF4"]
[Sun Nov 09 10:54:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:32120] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjg3oSo_RiRWVNWF05BAACmJs"]
[Sun Nov 09 10:55:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:43748] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDjk3oSo_RiRWVNWF05WgACmI4"]
[Sun Nov 09 10:55:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:43758] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjl3oSo_RiRWVNWF05ZAACmKM"]
[Sun Nov 09 10:55:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:24794] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjnXoSo_RiRWVNWF06BQACmMI"]
[Sun Nov 09 10:55:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:24798] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDjonoSo_RiRWVNWF06FQACmCo"]
[Sun Nov 09 10:55:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:31014] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDjq3oSo_RiRWVNWF06LgACmLk"]
[Sun Nov 09 10:55:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:34500] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDjs3oSo_RiRWVNWF06XQACmF4"]
[Sun Nov 09 10:57:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:13350] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/plugins/under-construction-page/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDkBnoSo_RiRWVNWF08BAKY4qA"]
[Sun Nov 09 10:59:27 2025] [fnaluxury.com] [error] [client 54.159.18.27:35235] [pid 108569] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDkj3oSo_RiRWVNWF0-bwACmE0"]
[Sun Nov 09 10:59:30 2025] [fnaluxury.com] [error] [client 34.234.197.175:59218] [pid 108569] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDkknoSo_RiRWVNWF0-tAACmG8"]
[Sun Nov 09 10:59:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/928/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkk3oSo_RiRWVNWF0-ywKYF3w"]
[Sun Nov 09 10:59:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/928"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkk3oSo_RiRWVNWF0-ywKYF3w"]
[Sun Nov 09 10:59:34 2025] [fnaluxury.com] [error] [client 3.235.215.92:17165] [pid 108569] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDklnoSo_RiRWVNWF0-1QACmHA"]
[Sun Nov 09 10:59:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1185/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDklnoSo_RiRWVNWF0-1wKYX64"]
[Sun Nov 09 10:59:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDklnoSo_RiRWVNWF0-1wKYX64"]
[Sun Nov 09 10:59:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/780/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkmXoSo_RiRWVNWF0-3gKYPaE"]
[Sun Nov 09 10:59:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/780"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkmXoSo_RiRWVNWF0-3gKYPaE"]
[Sun Nov 09 10:59:38 2025] [fnaluxury.com] [error] [client 3.90.73.206:61209] [pid 108569] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDkmnoSo_RiRWVNWF0-4gACmHo"]
[Sun Nov 09 10:59:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/928/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDknHoSo_RiRWVNWF0-7AKYd7Y"]
[Sun Nov 09 10:59:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/928"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDknHoSo_RiRWVNWF0-7AKYd7Y"]
[Sun Nov 09 10:59:42 2025] [fnaluxury.com] [error] [client 52.2.83.227:34983] [pid 108569] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRDknnoSo_RiRWVNWF0-8AACmDc"]
[Sun Nov 09 10:59:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/81/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkn3oSo_RiRWVNWF0-8wKYmqY"]
[Sun Nov 09 10:59:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkn3oSo_RiRWVNWF0-8wKYmqY"]
[Sun Nov 09 10:59:46 2025] [fnaluxury.com] [error] [client 52.54.15.103:39494] [pid 108569] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDkonoSo_RiRWVNWF0-_QACmG0"]
[Sun Nov 09 10:59:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/366/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkonoSo_RiRWVNWF0-_wKYqbI"]
[Sun Nov 09 10:59:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/366"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkonoSo_RiRWVNWF0-_wKYqbI"]
[Sun Nov 09 10:59:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/789/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkpXoSo_RiRWVNWF0_CAKY4Lc"]
[Sun Nov 09 10:59:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/789"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkpXoSo_RiRWVNWF0_CAKY4Lc"]
[Sun Nov 09 10:59:50 2025] [fnaluxury.com] [error] [client 98.82.66.172:45777] [pid 108569] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDkpnoSo_RiRWVNWF0_DAACmHg"]
[Sun Nov 09 10:59:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/51/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkqHoSo_RiRWVNWF0_EwKYq6M"]
[Sun Nov 09 10:59:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkqHoSo_RiRWVNWF0_EwKYq6M"]
[Sun Nov 09 10:59:54 2025] [fnaluxury.com] [error] [client 18.211.39.188:53964] [pid 108569] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDkqnoSo_RiRWVNWF0_FgACmIw"]
[Sun Nov 09 10:59:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/199/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkq3oSo_RiRWVNWF0_KQKYicM"]
[Sun Nov 09 10:59:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkq3oSo_RiRWVNWF0_KQKYicM"]
[Sun Nov 09 10:59:58 2025] [fnaluxury.com] [error] [client 34.231.181.240:6299] [pid 108569] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDkrnoSo_RiRWVNWF0_LQACmKM"]
[Sun Nov 09 10:59:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/333/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkrnoSo_RiRWVNWF0_LgKYs5w"]
[Sun Nov 09 10:59:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/333"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkrnoSo_RiRWVNWF0_LgKYs5w"]
[Sun Nov 09 11:00:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/27/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDksXoSo_RiRWVNWF0_NwKYFLk"]
[Sun Nov 09 11:00:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDksXoSo_RiRWVNWF0_NwKYFLk"]
[Sun Nov 09 11:00:02 2025] [fnaluxury.com] [error] [client 54.210.152.179:38483] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDksnoSo_RiRWVNWF0_OAACmF8"]
[Sun Nov 09 11:00:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/913/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDktHoSo_RiRWVNWF0_OwKYbsY"]
[Sun Nov 09 11:00:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/913"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDktHoSo_RiRWVNWF0_OwKYbsY"]
[Sun Nov 09 11:00:06 2025] [fnaluxury.com] [error] [client 52.3.104.214:39083] [pid 108569] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDktnoSo_RiRWVNWF0_PQACmNI"]
[Sun Nov 09 11:00:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1142/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkt3oSo_RiRWVNWF0_QAKYPYY"]
[Sun Nov 09 11:00:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkt3oSo_RiRWVNWF0_QAKYPYY"]
[Sun Nov 09 11:00:10 2025] [fnaluxury.com] [error] [client 50.19.102.70:41025] [pid 108569] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDkunoSo_RiRWVNWF0_RAACmNE"]
[Sun Nov 09 11:00:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1051/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkunoSo_RiRWVNWF0_RQKYtI4"]
[Sun Nov 09 11:00:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1051"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkunoSo_RiRWVNWF0_RQKYtI4"]
[Sun Nov 09 11:00:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1055/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkvXoSo_RiRWVNWF0_TQKYK88"]
[Sun Nov 09 11:00:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1055"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkvXoSo_RiRWVNWF0_TQKYK88"]
[Sun Nov 09 11:00:14 2025] [fnaluxury.com] [error] [client 34.227.234.246:31558] [pid 108569] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDkvnoSo_RiRWVNWF0_UAACmHY"]
[Sun Nov 09 11:00:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/791/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkwHoSo_RiRWVNWF0_UwKYp78"]
[Sun Nov 09 11:00:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/791"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkwHoSo_RiRWVNWF0_UwKYp78"]
[Sun Nov 09 11:00:18 2025] [fnaluxury.com] [error] [client 54.163.169.168:14457] [pid 108569] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDkwnoSo_RiRWVNWF0_VAACmEE"]
[Sun Nov 09 11:00:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/366/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkw3oSo_RiRWVNWF0_VwKYktw"]
[Sun Nov 09 11:00:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/366"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkw3oSo_RiRWVNWF0_VwKYktw"]
[Sun Nov 09 11:00:22 2025] [fnaluxury.com] [error] [client 184.73.195.18:46217] [pid 108569] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDkxnoSo_RiRWVNWF0_WQACmKI"]
[Sun Nov 09 11:00:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/24/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkxnoSo_RiRWVNWF0_WgKYWtU"]
[Sun Nov 09 11:00:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkxnoSo_RiRWVNWF0_WgKYWtU"]
[Sun Nov 09 11:00:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/49/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkyXoSo_RiRWVNWF0_XwKYv68"]
[Sun Nov 09 11:00:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkyXoSo_RiRWVNWF0_XwKYv68"]
[Sun Nov 09 11:00:26 2025] [fnaluxury.com] [error] [client 34.224.132.215:34323] [pid 108569] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDkynoSo_RiRWVNWF0_YQACmKQ"]
[Sun Nov 09 11:00:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/814/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkzHoSo_RiRWVNWF0_aAKYxKw"]
[Sun Nov 09 11:00:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/814"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkzHoSo_RiRWVNWF0_aAKYxKw"]
[Sun Nov 09 11:00:30 2025] [fnaluxury.com] [error] [client 54.83.240.58:30765] [pid 108569] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDkznoSo_RiRWVNWF0_bQACmCo"]
[Sun Nov 09 11:00:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1079/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkz3oSo_RiRWVNWF0_bgKYmYc"]
[Sun Nov 09 11:00:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1079"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDkz3oSo_RiRWVNWF0_bgKYmYc"]
[Sun Nov 09 11:00:34 2025] [fnaluxury.com] [error] [client 184.73.35.182:50799] [pid 108569] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDk0noSo_RiRWVNWF0_cQACmLk"]
[Sun Nov 09 11:00:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/38/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk0noSo_RiRWVNWF0_cwKYRtE"]
[Sun Nov 09 11:00:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk0noSo_RiRWVNWF0_cwKYRtE"]
[Sun Nov 09 11:00:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/11/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk1XoSo_RiRWVNWF0_egKYQs0"]
[Sun Nov 09 11:00:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk1XoSo_RiRWVNWF0_egKYQs0"]
[Sun Nov 09 11:00:38 2025] [fnaluxury.com] [error] [client 23.22.105.143:37191] [pid 108569] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDk1noSo_RiRWVNWF0_ewACmJU"]
[Sun Nov 09 11:00:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1019/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk2HoSo_RiRWVNWF0_gQKYkwE"]
[Sun Nov 09 11:00:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1019"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk2HoSo_RiRWVNWF0_gQKYkwE"]
[Sun Nov 09 11:00:42 2025] [fnaluxury.com] [error] [client 18.233.24.238:8004] [pid 108569] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDk2XoSo_RiRWVNWF0_gwACmB0"]
[Sun Nov 09 11:00:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/914/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk23oSo_RiRWVNWF0_mwKYcyg"]
[Sun Nov 09 11:00:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/914"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk23oSo_RiRWVNWF0_mwKYcyg"]
[Sun Nov 09 11:00:46 2025] [fnaluxury.com] [error] [client 54.147.182.90:63998] [pid 108569] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDk3noSo_RiRWVNWF0_oQACmKY"]
[Sun Nov 09 11:00:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/199/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk3noSo_RiRWVNWF0_ogKYTwI"]
[Sun Nov 09 11:00:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/199"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk3noSo_RiRWVNWF0_ogKYTwI"]
[Sun Nov 09 11:00:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/851/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk4XoSo_RiRWVNWF0_rQKYszw"]
[Sun Nov 09 11:00:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/851"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk4XoSo_RiRWVNWF0_rQKYszw"]
[Sun Nov 09 11:00:50 2025] [fnaluxury.com] [error] [client 3.90.73.206:49225] [pid 108569] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDk4noSo_RiRWVNWF0_sAACmEs"]
[Sun Nov 09 11:00:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/734/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk5HoSo_RiRWVNWF0_sgKYXiw"]
[Sun Nov 09 11:00:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/734"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk5HoSo_RiRWVNWF0_sgKYXiw"]
[Sun Nov 09 11:00:54 2025] [fnaluxury.com] [error] [client 23.21.179.120:23906] [pid 108569] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDk5noSo_RiRWVNWF0_swACmGY"]
[Sun Nov 09 11:00:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1045/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk53oSo_RiRWVNWF0_tAKYrD4"]
[Sun Nov 09 11:00:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1045"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk53oSo_RiRWVNWF0_tAKYrD4"]
[Sun Nov 09 11:00:58 2025] [fnaluxury.com] [error] [client 34.203.111.15:45106] [pid 108569] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDk6noSo_RiRWVNWF0_uQACmDA"]
[Sun Nov 09 11:00:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/922/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk6noSo_RiRWVNWF0_uwKYaEM"]
[Sun Nov 09 11:00:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/922"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk6noSo_RiRWVNWF0_uwKYaEM"]
[Sun Nov 09 11:01:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/791/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk7XoSo_RiRWVNWF0_xAKYPiU"]
[Sun Nov 09 11:01:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/791"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk7XoSo_RiRWVNWF0_xAKYPiU"]
[Sun Nov 09 11:01:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/61/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk8HoSo_RiRWVNWF0_0wKY6Ns"]
[Sun Nov 09 11:01:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk8HoSo_RiRWVNWF0_0wKY6Ns"]
[Sun Nov 09 11:01:05 2025] [fnaluxury.com] [error] [client 23.21.119.232:41624] [pid 108569] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDk8XoSo_RiRWVNWF0_3gACmEM"]
[Sun Nov 09 11:01:07 2025] [fnaluxury.com] [error] [client 3.224.104.67:36067] [pid 108569] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/random/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDk8noSo_RiRWVNWF0_5gACmJo"]
[Sun Nov 09 11:01:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/999/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk83oSo_RiRWVNWF0_5wKYfDI"]
[Sun Nov 09 11:01:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/999"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk83oSo_RiRWVNWF0_5wKYfDI"]
[Sun Nov 09 11:01:10 2025] [fnaluxury.com] [error] [client 3.94.157.25:19182] [pid 108569] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDk9noSo_RiRWVNWF0_8AACmFk"]
[Sun Nov 09 11:01:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/54/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk-XoSo_RiRWVNWF0_9gKYcUA"]
[Sun Nov 09 11:01:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk-XoSo_RiRWVNWF0_9gKYcUA"]
[Sun Nov 09 11:01:14 2025] [fnaluxury.com] [error] [client 18.207.79.144:7672] [pid 108569] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDk-noSo_RiRWVNWF0_-AACmCw"]
[Sun Nov 09 11:01:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1159/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk_HoSo_RiRWVNWF0_-gKYZSc"]
[Sun Nov 09 11:01:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1159"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk_HoSo_RiRWVNWF0_-gKYZSc"]
[Sun Nov 09 11:01:18 2025] [fnaluxury.com] [error] [client 18.209.201.119:31787] [pid 108569] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDk_noSo_RiRWVNWF1AAAACmIs"]
[Sun Nov 09 11:01:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/921/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk_3oSo_RiRWVNWF1ABgKY2xg"]
[Sun Nov 09 11:01:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/921"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDk_3oSo_RiRWVNWF1ABgKY2xg"]
[Sun Nov 09 11:01:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/11/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlAnoSo_RiRWVNWF1AFQKYhw8"]
[Sun Nov 09 11:01:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlAnoSo_RiRWVNWF1AFQKYhw8"]
[Sun Nov 09 11:01:23 2025] [fnaluxury.com] [error] [client 54.84.161.62:46091] [pid 108569] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlA3oSo_RiRWVNWF1AGAACmKg"]
[Sun Nov 09 11:01:26 2025] [fnaluxury.com] [error] [client 98.80.130.239:5053] [pid 108569] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlBnoSo_RiRWVNWF1AIQACmOI"]
[Sun Nov 09 11:01:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/59/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlCHoSo_RiRWVNWF1AKwKY1SI"]
[Sun Nov 09 11:01:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlCHoSo_RiRWVNWF1AKwKY1SI"]
[Sun Nov 09 11:01:30 2025] [fnaluxury.com] [error] [client 184.73.195.18:60381] [pid 108569] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlCnoSo_RiRWVNWF1AMgACmME"]
[Sun Nov 09 11:01:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1079/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlC3oSo_RiRWVNWF1ANAKYeko"]
[Sun Nov 09 11:01:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1079"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlC3oSo_RiRWVNWF1ANAKYeko"]
[Sun Nov 09 11:01:34 2025] [fnaluxury.com] [error] [client 52.70.209.13:55651] [pid 108569] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlDXoSo_RiRWVNWF1AOQACmBw"]
[Sun Nov 09 11:01:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/442/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlDnoSo_RiRWVNWF1APAKYSDU"]
[Sun Nov 09 11:01:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/442"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlDnoSo_RiRWVNWF1APAKYSDU"]
[Sun Nov 09 11:01:38 2025] [fnaluxury.com] [error] [client 34.239.197.197:53328] [pid 108569] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlEnoSo_RiRWVNWF1ARwACmHY"]
[Sun Nov 09 11:01:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1045/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlFHoSo_RiRWVNWF1ATQKYoSE"]
[Sun Nov 09 11:01:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1045"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlFHoSo_RiRWVNWF1ATQKYoSE"]
[Sun Nov 09 11:01:43 2025] [fnaluxury.com] [error] [client 18.214.186.220:24348] [pid 108569] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlF3oSo_RiRWVNWF1AVAACmMY"]
[Sun Nov 09 11:01:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1198/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlF3oSo_RiRWVNWF1AVgKYikc"]
[Sun Nov 09 11:01:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlF3oSo_RiRWVNWF1AVgKYikc"]
[Sun Nov 09 11:01:46 2025] [fnaluxury.com] [error] [client 52.22.64.232:51786] [pid 108569] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDlGnoSo_RiRWVNWF1AWwACmBY"]
[Sun Nov 09 11:01:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/645/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlGnoSo_RiRWVNWF1AXAKYmdo"]
[Sun Nov 09 11:01:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/645"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlGnoSo_RiRWVNWF1AXAKYmdo"]
[Sun Nov 09 11:01:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1081/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlHXoSo_RiRWVNWF1AYQKYLCk"]
[Sun Nov 09 11:01:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1081"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlHXoSo_RiRWVNWF1AYQKYLCk"]
[Sun Nov 09 11:01:50 2025] [fnaluxury.com] [error] [client 34.233.114.237:13914] [pid 108569] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlHnoSo_RiRWVNWF1AZwACmNo"]
[Sun Nov 09 11:01:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/15/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlIHoSo_RiRWVNWF1AaQKYlzs"]
[Sun Nov 09 11:01:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlIHoSo_RiRWVNWF1AaQKYlzs"]
[Sun Nov 09 11:01:55 2025] [fnaluxury.com] [error] [client 34.233.219.155:38148] [pid 108569] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlI3oSo_RiRWVNWF1AbQACmLA"]
[Sun Nov 09 11:01:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1213/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlI3oSo_RiRWVNWF1AbgKYbDY"]
[Sun Nov 09 11:01:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1213"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlI3oSo_RiRWVNWF1AbgKYbDY"]
[Sun Nov 09 11:01:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1163/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlJnoSo_RiRWVNWF1AcQKYEyQ"]
[Sun Nov 09 11:01:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlJnoSo_RiRWVNWF1AcQKYEyQ"]
[Sun Nov 09 11:02:00 2025] [fnaluxury.com] [error] [client 18.232.11.247:44656] [pid 108569] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlKHoSo_RiRWVNWF1AdAACmDI"]
[Sun Nov 09 11:02:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/723/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlKXoSo_RiRWVNWF1AdgKYcj8"]
[Sun Nov 09 11:02:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/723"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlKXoSo_RiRWVNWF1AdgKYcj8"]
[Sun Nov 09 11:02:02 2025] [fnaluxury.com] [error] [client 98.83.94.113:60746] [pid 108569] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlKnoSo_RiRWVNWF1AdwACmLo"]
[Sun Nov 09 11:02:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/117/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlLHoSo_RiRWVNWF1AfAKYo0k"]
[Sun Nov 09 11:02:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlLHoSo_RiRWVNWF1AfAKYo0k"]
[Sun Nov 09 11:02:06 2025] [fnaluxury.com] [error] [client 54.166.126.132:49286] [pid 108569] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlLnoSo_RiRWVNWF1AfwACmLE"]
[Sun Nov 09 11:02:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/58/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlL3oSo_RiRWVNWF1AggKYUUI"]
[Sun Nov 09 11:02:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlL3oSo_RiRWVNWF1AggKYUUI"]
[Sun Nov 09 11:02:10 2025] [fnaluxury.com] [error] [client 3.235.215.92:56531] [pid 108569] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlMnoSo_RiRWVNWF1AhwACmDY"]
[Sun Nov 09 11:02:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/958/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlMnoSo_RiRWVNWF1AiAKY4RQ"]
[Sun Nov 09 11:02:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/958"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlMnoSo_RiRWVNWF1AiAKY4RQ"]
[Sun Nov 09 11:02:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/110/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlNXoSo_RiRWVNWF1AjgKY0gc"]
[Sun Nov 09 11:02:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlNXoSo_RiRWVNWF1AjgKY0gc"]
[Sun Nov 09 11:02:13 2025] [fnaluxury.com] [error] [client 34.234.206.30:28189] [pid 108569] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlNXoSo_RiRWVNWF1AkQACmCI"]
[Sun Nov 09 11:02:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/768/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlOHoSo_RiRWVNWF1AlAKYPS8"]
[Sun Nov 09 11:02:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/768"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlOHoSo_RiRWVNWF1AlAKYPS8"]
[Sun Nov 09 11:02:18 2025] [fnaluxury.com] [error] [client 54.83.180.239:3799] [pid 108569] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDlOnoSo_RiRWVNWF1AlwACmCQ"]
[Sun Nov 09 11:02:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/988/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlO3oSo_RiRWVNWF1AmAKY6kU"]
[Sun Nov 09 11:02:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlO3oSo_RiRWVNWF1AmAKY6kU"]
[Sun Nov 09 11:02:22 2025] [fnaluxury.com] [error] [client 107.20.25.33:7869] [pid 108569] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlPnoSo_RiRWVNWF1AngACmNY"]
[Sun Nov 09 11:02:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/354/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlPnoSo_RiRWVNWF1AnwKYp1Q"]
[Sun Nov 09 11:02:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/354"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlPnoSo_RiRWVNWF1AnwKYp1Q"]
[Sun Nov 09 11:02:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/703/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlQXoSo_RiRWVNWF1ApAKYn08"]
[Sun Nov 09 11:02:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/703"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlQXoSo_RiRWVNWF1ApAKYn08"]
[Sun Nov 09 11:02:26 2025] [fnaluxury.com] [error] [client 18.206.47.187:8330] [pid 108569] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlQnoSo_RiRWVNWF1ApgACmDU"]
[Sun Nov 09 11:02:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:62122] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDlQ3oSo_RiRWVNWF1AqwACmDk"]
[Sun Nov 09 11:02:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/410/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlRHoSo_RiRWVNWF1ArAKYN1U"]
[Sun Nov 09 11:02:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/410"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlRHoSo_RiRWVNWF1ArAKYN1U"]
[Sun Nov 09 11:02:31 2025] [fnaluxury.com] [error] [client 23.20.178.124:6198] [pid 108569] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlR3oSo_RiRWVNWF1AsgACmMM"]
[Sun Nov 09 11:02:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:62138] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDlR3oSo_RiRWVNWF1AswACmNA"]
[Sun Nov 09 11:02:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/373/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlR3oSo_RiRWVNWF1AtAKYGyo"]
[Sun Nov 09 11:02:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlR3oSo_RiRWVNWF1AtAKYGyo"]
[Sun Nov 09 11:02:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/163/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlSnoSo_RiRWVNWF1AtwKYVCA"]
[Sun Nov 09 11:02:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlSnoSo_RiRWVNWF1AtwKYVCA"]
[Sun Nov 09 11:02:35 2025] [fnaluxury.com] [error] [client 44.213.202.136:32124] [pid 108569] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDlS3oSo_RiRWVNWF1AugACmL8"]
[Sun Nov 09 11:02:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1104/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlTXoSo_RiRWVNWF1A3QKYWGU"]
[Sun Nov 09 11:02:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlTXoSo_RiRWVNWF1A3QKYWGU"]
[Sun Nov 09 11:02:38 2025] [fnaluxury.com] [error] [client 34.239.85.139:16983] [pid 108569] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlTnoSo_RiRWVNWF1A_QACmFM"]
[Sun Nov 09 11:02:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/546/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlUHoSo_RiRWVNWF1BAAKYUqA"]
[Sun Nov 09 11:02:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2718] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/546"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDlUHoSo_RiRWVNWF1BAAKYUqA"]
[Sun Nov 09 11:02:43 2025] [fnaluxury.com] [error] [client 3.232.102.111:44510] [pid 108569] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlU3oSo_RiRWVNWF1BBQACmEI"]
[Sun Nov 09 11:02:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:14793] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDlVHoSo_RiRWVNWF1BCAKYq5k"]
[Sun Nov 09 11:02:45 2025] [fnaluxury.com] [error] [client 52.202.233.37:3235] [pid 108569] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDlVXoSo_RiRWVNWF1BDAACmLA"]
[Sun Nov 09 11:02:50 2025] [fnaluxury.com] [error] [client 3.224.215.150:52604] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlWnoSo_RiRWVNWF1BGgACmBc"]
[Sun Nov 09 11:02:54 2025] [fnaluxury.com] [error] [client 44.197.76.210:1443] [pid 108569] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlXnoSo_RiRWVNWF1BIAACmI4"]
[Sun Nov 09 11:02:59 2025] [fnaluxury.com] [error] [client 54.235.172.96:17393] [pid 108569] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDlY3oSo_RiRWVNWF1BKQACmLQ"]
[Sun Nov 09 11:03:01 2025] [fnaluxury.com] [error] [client 52.70.209.13:38741] [pid 108569] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDlZXoSo_RiRWVNWF1BUQACmBw"]
[Sun Nov 09 11:03:06 2025] [fnaluxury.com] [error] [client 54.84.250.51:54920] [pid 108569] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDlanoSo_RiRWVNWF1BwAACmB4"]
[Sun Nov 09 11:03:10 2025] [fnaluxury.com] [error] [client 3.212.86.97:24271] [pid 108569] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDlbnoSo_RiRWVNWF1BzQACmH8"]
[Sun Nov 09 11:03:14 2025] [fnaluxury.com] [error] [client 44.195.145.102:38099] [pid 108569] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDlcnoSo_RiRWVNWF1B2QACmFg"]
[Sun Nov 09 11:03:21 2025] [fnaluxury.com] [error] [client 44.221.180.179:17160] [pid 108569] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDleXoSo_RiRWVNWF1B6wACmIw"]
[Sun Nov 09 11:03:22 2025] [fnaluxury.com] [error] [client 44.207.207.36:26695] [pid 108569] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlenoSo_RiRWVNWF1B7gACmCE"]
[Sun Nov 09 11:03:26 2025] [fnaluxury.com] [error] [client 44.223.116.149:54137] [pid 108569] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlfnoSo_RiRWVNWF1B-QACmGQ"]
[Sun Nov 09 11:03:30 2025] [fnaluxury.com] [error] [client 184.73.68.20:19304] [pid 108569] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDlgnoSo_RiRWVNWF1CAwACmBQ"]
[Sun Nov 09 11:03:34 2025] [fnaluxury.com] [error] [client 52.201.155.215:24634] [pid 108569] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlhnoSo_RiRWVNWF1CMAACmNY"]
[Sun Nov 09 11:03:40 2025] [fnaluxury.com] [error] [client 54.91.122.193:56986] [pid 108569] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDljHoSo_RiRWVNWF1CYgACmOM"]
[Sun Nov 09 11:03:42 2025] [fnaluxury.com] [error] [client 54.163.136.244:21848] [pid 108569] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDljnoSo_RiRWVNWF1CcQACmLw"]
[Sun Nov 09 11:03:47 2025] [fnaluxury.com] [error] [client 18.210.58.238:39329] [pid 108569] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlk3oSo_RiRWVNWF1CrwACmEA"]
[Sun Nov 09 11:03:50 2025] [fnaluxury.com] [error] [client 52.3.127.170:16432] [pid 108569] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDllnoSo_RiRWVNWF1CtgACmKA"]
[Sun Nov 09 11:03:55 2025] [fnaluxury.com] [error] [client 35.174.141.243:18707] [pid 108569] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlmnoSo_RiRWVNWF1CvgACmC0"]
[Sun Nov 09 11:03:58 2025] [fnaluxury.com] [error] [client 184.73.68.20:36179] [pid 108569] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv3/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlnnoSo_RiRWVNWF1C3QACmJI"]
[Sun Nov 09 11:04:03 2025] [fnaluxury.com] [error] [client 3.221.156.96:27932] [pid 108569] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlo3oSo_RiRWVNWF1C5gACmCM"]
[Sun Nov 09 11:04:06 2025] [fnaluxury.com] [error] [client 52.73.6.26:55567] [pid 108569] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlpnoSo_RiRWVNWF1DAQACmJY"]
[Sun Nov 09 11:04:10 2025] [fnaluxury.com] [error] [client 98.83.178.66:31082] [pid 108569] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlqnoSo_RiRWVNWF1DBgACmL0"]
[Sun Nov 09 11:04:15 2025] [fnaluxury.com] [error] [client 107.23.62.75:63886] [pid 108569] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlr3oSo_RiRWVNWF1DFwACmKs"]
[Sun Nov 09 11:04:18 2025] [fnaluxury.com] [error] [client 44.215.231.15:53489] [pid 108569] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDlsnoSo_RiRWVNWF1DHAACmNs"]
[Sun Nov 09 11:04:22 2025] [fnaluxury.com] [error] [client 54.197.178.107:21909] [pid 108569] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDltnoSo_RiRWVNWF1DJQACmLE"]
[Sun Nov 09 11:04:26 2025] [fnaluxury.com] [error] [client 3.223.134.5:45531] [pid 108569] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlunoSo_RiRWVNWF1DLwACmBI"]
[Sun Nov 09 11:04:30 2025] [fnaluxury.com] [error] [client 44.197.76.210:16083] [pid 108569] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlvnoSo_RiRWVNWF1DNQACmJs"]
[Sun Nov 09 11:04:33 2025] [fnaluxury.com] [error] [client 54.159.98.248:55501] [pid 108569] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDlwXoSo_RiRWVNWF1DQAACmIk"]
[Sun Nov 09 11:04:38 2025] [fnaluxury.com] [error] [client 54.235.158.162:15202] [pid 108569] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlxnoSo_RiRWVNWF1DTAACmM8"]
[Sun Nov 09 11:04:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:41322] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDlzXoSo_RiRWVNWF1DbwACmFc"]
[Sun Nov 09 11:04:46 2025] [fnaluxury.com] [error] [client 54.83.56.1:44791] [pid 108569] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDlznoSo_RiRWVNWF1DcQACmJY"]
[Sun Nov 09 11:04:49 2025] [fnaluxury.com] [error] [client 18.232.12.157:12691] [pid 108569] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDl0XoSo_RiRWVNWF1DeQACmEY"]
[Sun Nov 09 11:04:51 2025] [fnaluxury.com] [error] [client 100.28.118.16:30560] [pid 108569] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDl03oSo_RiRWVNWF1DfwACmB8"]
[Sun Nov 09 11:04:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:41334] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDl1XoSo_RiRWVNWF1DhQACmLw"]
[Sun Nov 09 11:04:54 2025] [fnaluxury.com] [error] [client 184.72.95.195:46086] [pid 108569] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDl1noSo_RiRWVNWF1DiAACmJQ"]
[Sun Nov 09 11:04:58 2025] [fnaluxury.com] [error] [client 52.71.216.196:5792] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDl2noSo_RiRWVNWF1DjwACmNk"]
[Sun Nov 09 11:05:01 2025] [fnaluxury.com] [error] [client 100.29.155.89:54563] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDl3XoSo_RiRWVNWF1DlwACmEk"]
[Sun Nov 09 11:05:05 2025] [fnaluxury.com] [error] [client 23.21.179.120:26312] [pid 108569] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDl4XoSo_RiRWVNWF1DogACmN8"]
[Sun Nov 09 11:05:10 2025] [fnaluxury.com] [error] [client 52.6.232.201:36357] [pid 108569] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDl5noSo_RiRWVNWF1DzwACmCg"]
[Sun Nov 09 11:05:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:25548] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDl5noSo_RiRWVNWF1D0QACmMg"]
[Sun Nov 09 11:05:14 2025] [fnaluxury.com] [error] [client 52.6.232.201:22878] [pid 108569] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDl6noSo_RiRWVNWF1D2gACmOk"]
[Sun Nov 09 11:05:18 2025] [fnaluxury.com] [error] [client 52.45.92.83:43637] [pid 108569] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDl7noSo_RiRWVNWF1D4QACmNA"]
[Sun Nov 09 11:05:21 2025] [fnaluxury.com] [error] [client 44.206.93.215:5531] [pid 108569] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDl8XoSo_RiRWVNWF1D5wACmLY"]
[Sun Nov 09 11:05:26 2025] [fnaluxury.com] [error] [client 100.28.49.152:21067] [pid 108569] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDl9noSo_RiRWVNWF1EOAACmEw"]
[Sun Nov 09 11:05:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:25840] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDl9noSo_RiRWVNWF1EPQACmHg"]
[Sun Nov 09 11:05:32 2025] [fnaluxury.com] [error] [client 52.71.216.196:35742] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDl_HoSo_RiRWVNWF1EUwACmIE"]
[Sun Nov 09 11:05:33 2025] [fnaluxury.com] [error] [client 52.0.63.151:36337] [pid 108569] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDl_XoSo_RiRWVNWF1EaAACmNQ"]
[Sun Nov 09 11:05:42 2025] [fnaluxury.com] [error] [client 44.195.145.102:13968] [pid 108569] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmBnoSo_RiRWVNWF1EjAACmOI"]
[Sun Nov 09 11:05:43 2025] [fnaluxury.com] [error] [client 23.21.119.232:55530] [pid 108569] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmB3oSo_RiRWVNWF1EjgACmGs"]
[Sun Nov 09 11:05:46 2025] [fnaluxury.com] [error] [client 34.224.9.144:47829] [pid 108569] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmCnoSo_RiRWVNWF1EmQACmIQ"]
[Sun Nov 09 11:05:50 2025] [fnaluxury.com] [error] [client 52.203.65.83:61427] [pid 108569] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDmDnoSo_RiRWVNWF1E4gACmLs"]
[Sun Nov 09 11:05:54 2025] [fnaluxury.com] [error] [client 34.224.9.144:56799] [pid 108569] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmEnoSo_RiRWVNWF1E7gACmOY"]
[Sun Nov 09 11:05:58 2025] [fnaluxury.com] [error] [client 54.83.180.239:37426] [pid 108569] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmFnoSo_RiRWVNWF1FDwACmC4"]
[Sun Nov 09 11:06:02 2025] [fnaluxury.com] [error] [client 54.156.124.2:39625] [pid 108569] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmGnoSo_RiRWVNWF1FGwACmB8"]
[Sun Nov 09 11:06:05 2025] [fnaluxury.com] [error] [client 3.230.69.161:31640] [pid 108569] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmHXoSo_RiRWVNWF1FKQACmGI"]
[Sun Nov 09 11:06:10 2025] [fnaluxury.com] [error] [client 34.196.6.199:42954] [pid 108569] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDmInoSo_RiRWVNWF1FQQACmGM"]
[Sun Nov 09 11:06:14 2025] [fnaluxury.com] [error] [client 98.83.178.66:44772] [pid 108569] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmJnoSo_RiRWVNWF1FWQACmDw"]
[Sun Nov 09 11:06:18 2025] [fnaluxury.com] [error] [client 54.225.148.123:57515] [pid 108569] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmKnoSo_RiRWVNWF1FcQACmFs"]
[Sun Nov 09 11:06:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:35999] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDmLHoSo_RiRWVNWF1FeAKYNCA"]
[Sun Nov 09 11:06:26 2025] [fnaluxury.com] [error] [client 34.192.125.239:20658] [pid 108569] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmMnoSo_RiRWVNWF1FnwACmC4"]
[Sun Nov 09 11:06:30 2025] [fnaluxury.com] [error] [client 184.73.35.182:5889] [pid 108569] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmNnoSo_RiRWVNWF1FqAACmIs"]
[Sun Nov 09 11:06:34 2025] [fnaluxury.com] [error] [client 54.89.90.224:64866] [pid 108569] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmOnoSo_RiRWVNWF1FsQACmLA"]
[Sun Nov 09 11:06:38 2025] [fnaluxury.com] [error] [client 34.233.114.237:54009] [pid 108569] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmPnoSo_RiRWVNWF1FuwACmNQ"]
[Sun Nov 09 11:06:42 2025] [fnaluxury.com] [error] [client 18.215.77.19:65370] [pid 108569] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmQnoSo_RiRWVNWF1F0AACmIY"]
[Sun Nov 09 11:06:48 2025] [fnaluxury.com] [error] [client 23.21.225.190:52571] [pid 108569] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmSHoSo_RiRWVNWF1F3wACmNI"]
[Sun Nov 09 11:06:49 2025] [fnaluxury.com] [error] [client 18.204.89.56:43595] [pid 108569] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmSXoSo_RiRWVNWF1F4QACmCY"]
[Sun Nov 09 11:06:54 2025] [fnaluxury.com] [error] [client 3.221.244.28:58402] [pid 108569] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmTnoSo_RiRWVNWF1GFAACmHk"]
[Sun Nov 09 11:06:58 2025] [fnaluxury.com] [error] [client 44.205.180.155:11645] [pid 108569] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmUnoSo_RiRWVNWF1GGwACmMM"]
[Sun Nov 09 11:07:02 2025] [fnaluxury.com] [error] [client 18.214.238.178:8804] [pid 108569] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDmVnoSo_RiRWVNWF1GIwACmHw"]
[Sun Nov 09 11:07:05 2025] [fnaluxury.com] [error] [client 184.73.167.217:30727] [pid 108569] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmWXoSo_RiRWVNWF1GSgACmFM"]
[Sun Nov 09 11:07:13 2025] [fnaluxury.com] [error] [client 100.24.149.244:53685] [pid 108569] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmYXoSo_RiRWVNWF1GYAACmDE"]
[Sun Nov 09 11:07:14 2025] [fnaluxury.com] [error] [client 52.205.141.124:12942] [pid 108569] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmYnoSo_RiRWVNWF1GZQACmB0"]
[Sun Nov 09 11:07:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:46452] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDmYnoSo_RiRWVNWF1GZwACmOc"]
[Sun Nov 09 11:07:18 2025] [fnaluxury.com] [error] [client 3.224.215.150:52985] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmZnoSo_RiRWVNWF1GcwACmI4"]
[Sun Nov 09 11:07:22 2025] [fnaluxury.com] [error] [client 44.218.170.184:59368] [pid 108569] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmanoSo_RiRWVNWF1GhAACmKM"]
[Sun Nov 09 11:07:26 2025] [fnaluxury.com] [error] [client 44.210.204.255:54041] [pid 108569] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmbnoSo_RiRWVNWF1GlAACmMg"]
[Sun Nov 09 11:07:30 2025] [fnaluxury.com] [error] [client 34.202.88.37:61430] [pid 108569] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmcnoSo_RiRWVNWF1GnwACmDc"]
[Sun Nov 09 11:07:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:29858] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDmcnoSo_RiRWVNWF1GogACmFo"]
[Sun Nov 09 11:07:34 2025] [fnaluxury.com] [error] [client 34.192.67.98:15859] [pid 108569] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmdnoSo_RiRWVNWF1GqAACmC4"]
[Sun Nov 09 11:07:38 2025] [fnaluxury.com] [error] [client 34.205.170.13:20545] [pid 108569] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmenoSo_RiRWVNWF1GsAACmDY"]
[Sun Nov 09 11:07:43 2025] [fnaluxury.com] [error] [client 52.54.157.23:56878] [pid 108569] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/mice/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmf3oSo_RiRWVNWF1GuAACmNs"]
[Sun Nov 09 11:07:45 2025] [fnaluxury.com] [error] [client 44.223.115.10:10020] [pid 108569] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmgXoSo_RiRWVNWF1GvgACmNM"]
[Sun Nov 09 11:07:50 2025] [fnaluxury.com] [error] [client 44.212.131.50:2038] [pid 108569] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmhnoSo_RiRWVNWF1GxQACmOc"]
[Sun Nov 09 11:07:54 2025] [fnaluxury.com] [error] [client 3.222.190.107:60447] [pid 108569] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/subsystem/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDminoSo_RiRWVNWF1G1QACmD8"]
[Sun Nov 09 11:07:58 2025] [fnaluxury.com] [error] [client 98.80.130.239:40379] [pid 108569] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmjnoSo_RiRWVNWF1G2wACmGw"]
[Sun Nov 09 11:08:02 2025] [fnaluxury.com] [error] [client 3.212.86.97:61546] [pid 108569] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmknoSo_RiRWVNWF1G6wACmCs"]
[Sun Nov 09 11:08:06 2025] [fnaluxury.com] [error] [client 44.212.106.171:2593] [pid 108569] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmlnoSo_RiRWVNWF1G-AACmGE"]
[Sun Nov 09 11:08:09 2025] [fnaluxury.com] [error] [client 54.243.63.52:13077] [pid 108569] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDmmXoSo_RiRWVNWF1HBgACmLk"]
[Sun Nov 09 11:08:14 2025] [fnaluxury.com] [error] [client 44.194.134.53:13211] [pid 108569] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmnnoSo_RiRWVNWF1HDwACmDk"]
[Sun Nov 09 11:08:18 2025] [fnaluxury.com] [error] [client 34.194.226.74:15616] [pid 108569] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmonoSo_RiRWVNWF1HFwACmLI"]
[Sun Nov 09 11:08:22 2025] [fnaluxury.com] [error] [client 44.217.255.167:21281] [pid 108569] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDmpnoSo_RiRWVNWF1HIAACmEk"]
[Sun Nov 09 11:08:28 2025] [fnaluxury.com] [error] [client 44.207.69.106:38813] [pid 108569] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmrHoSo_RiRWVNWF1HOgACmIM"]
[Sun Nov 09 11:08:31 2025] [fnaluxury.com] [error] [client 52.71.218.25:7033] [pid 108569] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDmr3oSo_RiRWVNWF1HSAACmLs"]
[Sun Nov 09 11:08:34 2025] [fnaluxury.com] [error] [client 54.147.182.90:25553] [pid 108569] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmsnoSo_RiRWVNWF1HVgACmK8"]
[Sun Nov 09 11:08:38 2025] [fnaluxury.com] [error] [client 18.214.251.19:11182] [pid 108569] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmtnoSo_RiRWVNWF1HbgACmEw"]
[Sun Nov 09 11:08:42 2025] [fnaluxury.com] [error] [client 3.226.34.98:53617] [pid 108569] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmunoSo_RiRWVNWF1HgQACmIU"]
[Sun Nov 09 11:08:46 2025] [fnaluxury.com] [error] [client 54.156.55.147:59063] [pid 108569] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmvnoSo_RiRWVNWF1HkAACmF8"]
[Sun Nov 09 11:08:50 2025] [fnaluxury.com] [error] [client 34.225.243.131:32854] [pid 108569] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv3/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDmwnoSo_RiRWVNWF1HpAACmKA"]
[Sun Nov 09 11:08:54 2025] [fnaluxury.com] [error] [client 44.223.116.180:16358] [pid 108569] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDmxnoSo_RiRWVNWF1HtQACmD4"]
[Sun Nov 09 11:08:57 2025] [fnaluxury.com] [error] [client 54.85.109.140:28507] [pid 108569] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDmyXoSo_RiRWVNWF1HyAACmNA"]
[Sun Nov 09 11:09:02 2025] [fnaluxury.com] [error] [client 54.210.152.179:52472] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDmznoSo_RiRWVNWF1H3wACmJA"]
[Sun Nov 09 11:09:07 2025] [fnaluxury.com] [error] [client 35.171.141.42:19694] [pid 108569] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDm03oSo_RiRWVNWF1H9AACmKs"]
[Sun Nov 09 11:09:10 2025] [fnaluxury.com] [error] [client 52.203.152.231:22306] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDm1noSo_RiRWVNWF1IBwACmNk"]
[Sun Nov 09 11:09:13 2025] [fnaluxury.com] [error] [client 44.194.139.149:40982] [pid 108569] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDm2XoSo_RiRWVNWF1IGgACmKg"]
[Sun Nov 09 11:09:18 2025] [fnaluxury.com] [error] [client 44.212.106.171:40137] [pid 108569] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDm3noSo_RiRWVNWF1IIgACmM0"]
[Sun Nov 09 11:09:22 2025] [fnaluxury.com] [error] [client 18.213.240.226:21606] [pid 108569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDm4noSo_RiRWVNWF1IKAACmE0"]
[Sun Nov 09 11:09:26 2025] [fnaluxury.com] [error] [client 98.82.39.241:61269] [pid 108569] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDm5noSo_RiRWVNWF1ILwACmO0"]
[Sun Nov 09 11:09:29 2025] [fnaluxury.com] [error] [client 34.234.206.30:40390] [pid 108569] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDm6XoSo_RiRWVNWF1INgACmDU"]
[Sun Nov 09 11:09:33 2025] [fnaluxury.com] [error] [client 184.73.239.35:64425] [pid 108569] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDm7XoSo_RiRWVNWF1IPQACmMk"]
[Sun Nov 09 11:09:37 2025] [fnaluxury.com] [error] [client 44.216.172.204:8290] [pid 108569] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDm8XoSo_RiRWVNWF1IRwACmOg"]
[Sun Nov 09 11:09:41 2025] [fnaluxury.com] [error] [client 44.205.192.249:20820] [pid 108569] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem/dev1.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDm9XoSo_RiRWVNWF1IUQACmMY"]
[Sun Nov 09 11:09:46 2025] [fnaluxury.com] [error] [client 18.232.11.247:27811] [pid 108569] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDm-noSo_RiRWVNWF1IXwACmJk"]
[Sun Nov 09 11:09:50 2025] [fnaluxury.com] [error] [client 23.23.213.182:50931] [pid 108569] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDm_noSo_RiRWVNWF1IagACmLg"]
[Sun Nov 09 11:09:54 2025] [fnaluxury.com] [error] [client 18.204.152.114:3822] [pid 108569] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnAnoSo_RiRWVNWF1IdgACmOc"]
[Sun Nov 09 11:09:58 2025] [fnaluxury.com] [error] [client 44.223.193.255:12639] [pid 108569] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnBnoSo_RiRWVNWF1IgQACmBQ"]
[Sun Nov 09 11:10:02 2025] [fnaluxury.com] [error] [client 44.221.105.234:27416] [pid 108569] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnCnoSo_RiRWVNWF1IiwACmCE"]
[Sun Nov 09 11:10:06 2025] [fnaluxury.com] [error] [client 52.204.37.237:22304] [pid 108569] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnDnoSo_RiRWVNWF1IpQACmK4"]
[Sun Nov 09 11:10:10 2025] [fnaluxury.com] [error] [client 3.212.219.113:11537] [pid 108569] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnEnoSo_RiRWVNWF1ItAACmE4"]
[Sun Nov 09 11:10:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:60544] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDnFnoSo_RiRWVNWF1IvQACmLY"]
[Sun Nov 09 11:10:14 2025] [fnaluxury.com] [error] [client 44.223.193.255:29719] [pid 108569] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnFnoSo_RiRWVNWF1IvwACmB8"]
[Sun Nov 09 11:10:17 2025] [fnaluxury.com] [error] [client 18.205.91.101:59621] [pid 108569] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDnGXoSo_RiRWVNWF1IxgACmF0"]
[Sun Nov 09 11:10:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:57852] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDnGXoSo_RiRWVNWF1IxwACmJM"]
[Sun Nov 09 11:10:22 2025] [fnaluxury.com] [error] [client 52.0.218.219:47572] [pid 108569] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDnHnoSo_RiRWVNWF1IzAACmNk"]
[Sun Nov 09 11:10:26 2025] [fnaluxury.com] [error] [client 18.215.24.66:14010] [pid 108569] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDnInoSo_RiRWVNWF1I1QACmDE"]
[Sun Nov 09 11:10:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:49258] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDnInoSo_RiRWVNWF1I1gACmH4"]
[Sun Nov 09 11:10:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:49272] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDnJnoSo_RiRWVNWF1I3wACmHA"]
[Sun Nov 09 11:10:30 2025] [fnaluxury.com] [error] [client 34.231.45.47:38337] [pid 108569] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnJnoSo_RiRWVNWF1I4QACmOE"]
[Sun Nov 09 11:10:34 2025] [fnaluxury.com] [error] [client 52.0.105.244:17583] [pid 108569] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnKnoSo_RiRWVNWF1I5wACmBQ"]
[Sun Nov 09 11:10:37 2025] [fnaluxury.com] [error] [client 44.221.37.41:28428] [pid 108569] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDnLXoSo_RiRWVNWF1I8AACmNI"]
[Sun Nov 09 11:10:42 2025] [fnaluxury.com] [error] [client 44.213.202.136:9165] [pid 108569] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnMnoSo_RiRWVNWF1I-AACmIQ"]
[Sun Nov 09 11:10:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:48942] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDnNXoSo_RiRWVNWF1I_wACmC0"]
[Sun Nov 09 11:10:46 2025] [fnaluxury.com] [error] [client 3.208.156.9:41872] [pid 108569] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDnNnoSo_RiRWVNWF1JAwACmOQ"]
[Sun Nov 09 11:10:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:48948] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDnOXoSo_RiRWVNWF1JDAACmJw"]
[Sun Nov 09 11:10:50 2025] [fnaluxury.com] [error] [client 35.174.253.85:29128] [pid 108569] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnOnoSo_RiRWVNWF1JEAACmFw"]
[Sun Nov 09 11:10:54 2025] [fnaluxury.com] [error] [client 54.85.7.119:62388] [pid 108569] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnPnoSo_RiRWVNWF1JGgACmHg"]
[Sun Nov 09 11:10:58 2025] [fnaluxury.com] [error] [client 52.44.148.203:57817] [pid 108569] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnQnoSo_RiRWVNWF1JIAACmNo"]
[Sun Nov 09 11:10:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:56482] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDnQ3oSo_RiRWVNWF1JJAACmIs"]
[Sun Nov 09 11:11:02 2025] [fnaluxury.com] [error] [client 3.215.221.125:65396] [pid 108569] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnRnoSo_RiRWVNWF1JJwACmMU"]
[Sun Nov 09 11:11:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:56484] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDnR3oSo_RiRWVNWF1JLAACmIg"]
[Sun Nov 09 11:11:06 2025] [fnaluxury.com] [error] [client 23.23.104.107:20572] [pid 108569] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnSnoSo_RiRWVNWF1JMwACmHs"]
[Sun Nov 09 11:11:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:19812] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDnS3oSo_RiRWVNWF1JNQACmBg"]
[Sun Nov 09 11:11:10 2025] [fnaluxury.com] [error] [client 52.71.216.196:25912] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnTnoSo_RiRWVNWF1JPgACmIY"]
[Sun Nov 09 11:11:14 2025] [fnaluxury.com] [error] [client 107.20.25.33:12918] [pid 108569] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnUnoSo_RiRWVNWF1JRQACmJs"]
[Sun Nov 09 11:11:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:19820] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDnUnoSo_RiRWVNWF1JSAACmE0"]
[Sun Nov 09 11:11:18 2025] [fnaluxury.com] [error] [client 23.21.228.180:15212] [pid 108569] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnVnoSo_RiRWVNWF1JTgACmKA"]
[Sun Nov 09 11:11:22 2025] [fnaluxury.com] [error] [client 54.144.185.255:48018] [pid 108569] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnWnoSo_RiRWVNWF1JVAACmL4"]
[Sun Nov 09 11:11:26 2025] [fnaluxury.com] [error] [client 52.0.63.151:5405] [pid 108569] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnXnoSo_RiRWVNWF1JXwACmMk"]
[Sun Nov 09 11:11:31 2025] [fnaluxury.com] [error] [client 44.208.193.63:44980] [pid 108569] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDnY3oSo_RiRWVNWF1JZwACmDc"]
[Sun Nov 09 11:11:33 2025] [fnaluxury.com] [error] [client 54.84.93.8:15408] [pid 108569] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnZXoSo_RiRWVNWF1JcAACmCo"]
[Sun Nov 09 11:11:39 2025] [fnaluxury.com] [error] [client 3.219.80.71:64836] [pid 108569] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDna3oSo_RiRWVNWF1JeQACmDg"]
[Sun Nov 09 11:11:43 2025] [fnaluxury.com] [error] [client 107.20.181.148:6918] [pid 108569] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnb3oSo_RiRWVNWF1JggACmIs"]
[Sun Nov 09 11:11:47 2025] [fnaluxury.com] [error] [client 23.23.137.202:48643] [pid 108569] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnc3oSo_RiRWVNWF1JhwACmJM"]
[Sun Nov 09 11:11:50 2025] [fnaluxury.com] [error] [client 52.5.232.250:42742] [pid 108569] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDndnoSo_RiRWVNWF1JjAACmHI"]
[Sun Nov 09 11:11:54 2025] [fnaluxury.com] [error] [client 52.207.47.227:48343] [pid 108569] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDnenoSo_RiRWVNWF1JlAACmKU"]
[Sun Nov 09 11:11:58 2025] [fnaluxury.com] [error] [client 44.209.187.99:53712] [pid 108569] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnfnoSo_RiRWVNWF1JmQACmFY"]
[Sun Nov 09 11:12:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:49196] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDngHoSo_RiRWVNWF1JnQACmHU"]
[Sun Nov 09 11:12:02 2025] [fnaluxury.com] [error] [client 18.208.11.93:57341] [pid 108569] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDngnoSo_RiRWVNWF1JnwACmLM"]
[Sun Nov 09 11:12:07 2025] [fnaluxury.com] [error] [client 23.22.105.143:37433] [pid 108569] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnh3oSo_RiRWVNWF1JrAACmDA"]
[Sun Nov 09 11:12:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:45328] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDniHoSo_RiRWVNWF1JsAACmLE"]
[Sun Nov 09 11:12:10 2025] [fnaluxury.com] [error] [client 34.206.249.188:57903] [pid 108569] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDninoSo_RiRWVNWF1JtgACmIQ"]
[Sun Nov 09 11:12:15 2025] [fnaluxury.com] [error] [client 18.210.58.238:31621] [pid 108569] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDnj3oSo_RiRWVNWF1JwAACmCM"]
[Sun Nov 09 11:12:18 2025] [fnaluxury.com] [error] [client 18.213.102.186:7264] [pid 108569] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnknoSo_RiRWVNWF1J2wACmHQ"]
[Sun Nov 09 11:12:22 2025] [fnaluxury.com] [error] [client 23.21.204.95:34822] [pid 108569] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnlnoSo_RiRWVNWF1J6gACmGU"]
[Sun Nov 09 11:12:26 2025] [fnaluxury.com] [error] [client 52.45.29.57:47383] [pid 108569] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDnmnoSo_RiRWVNWF1J8AACmH8"]
[Sun Nov 09 11:12:31 2025] [fnaluxury.com] [error] [client 54.156.55.147:3095] [pid 108569] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnn3oSo_RiRWVNWF1KBAACmHM"]
[Sun Nov 09 11:12:37 2025] [fnaluxury.com] [error] [client 3.81.253.213:48558] [pid 108569] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnpXoSo_RiRWVNWF1KDQACmBQ"]
[Sun Nov 09 11:12:38 2025] [fnaluxury.com] [error] [client 100.28.204.82:53099] [pid 108569] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDnpnoSo_RiRWVNWF1KEAACmIk"]
[Sun Nov 09 11:12:44 2025] [fnaluxury.com] [error] [client 52.45.29.57:31255] [pid 108569] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnrHoSo_RiRWVNWF1KIQACmIU"]
[Sun Nov 09 11:12:46 2025] [fnaluxury.com] [error] [client 54.85.109.140:60530] [pid 108569] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnrnoSo_RiRWVNWF1KJAACmNU"]
[Sun Nov 09 11:12:50 2025] [fnaluxury.com] [error] [client 44.213.202.136:62920] [pid 108569] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDnsnoSo_RiRWVNWF1KMwACmNw"]
[Sun Nov 09 11:12:54 2025] [fnaluxury.com] [error] [client 44.213.36.21:50480] [pid 108569] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDntnoSo_RiRWVNWF1KRQACmDs"]
[Sun Nov 09 11:13:00 2025] [fnaluxury.com] [error] [client 3.223.181.32:12705] [pid 108569] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDnvHoSo_RiRWVNWF1KUQACmK0"]
[Sun Nov 09 11:13:02 2025] [fnaluxury.com] [error] [client 54.84.169.196:28303] [pid 108569] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnvnoSo_RiRWVNWF1KWQACmGA"]
[Sun Nov 09 11:13:06 2025] [fnaluxury.com] [error] [client 52.45.92.83:43201] [pid 108569] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnwnoSo_RiRWVNWF1KYAACmCE"]
[Sun Nov 09 11:13:11 2025] [fnaluxury.com] [error] [client 54.156.124.2:29954] [pid 108569] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnx3oSo_RiRWVNWF1KZQACmLs"]
[Sun Nov 09 11:13:14 2025] [fnaluxury.com] [error] [client 23.21.250.48:62702] [pid 108569] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyad/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDnynoSo_RiRWVNWF1KagACmHQ"]
[Sun Nov 09 11:13:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:43950] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/mime_magic.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDnzXoSo_RiRWVNWF1KdAKYfDk"]
[Sun Nov 09 11:13:17 2025] [fnaluxury.com] [error] [client 216.73.216.80:43950] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDnzXoSo_RiRWVNWF1KdAKYfDk"]
[Sun Nov 09 11:13:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:32088] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDnznoSo_RiRWVNWF1KdgACmMM"]
[Sun Nov 09 11:13:20 2025] [fnaluxury.com] [error] [client 52.44.148.203:48607] [pid 108569] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDn0HoSo_RiRWVNWF1KegACmJ8"]
[Sun Nov 09 11:13:23 2025] [fnaluxury.com] [error] [client 18.214.238.178:60941] [pid 108569] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDn03oSo_RiRWVNWF1KfgACmKo"]
[Sun Nov 09 11:13:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:46786] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDn13oSo_RiRWVNWF1KwwACmMU"]
[Sun Nov 09 11:13:29 2025] [fnaluxury.com] [error] [client 98.82.107.102:41861] [pid 108569] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDn2XoSo_RiRWVNWF1K4wACmDk"]
[Sun Nov 09 11:13:30 2025] [fnaluxury.com] [error] [client 44.209.187.99:64631] [pid 108569] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDn2noSo_RiRWVNWF1K5wACmBA"]
[Sun Nov 09 11:13:36 2025] [fnaluxury.com] [error] [client 44.221.105.234:47807] [pid 108569] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDn4HoSo_RiRWVNWF1K-AACmIU"]
[Sun Nov 09 11:13:38 2025] [fnaluxury.com] [error] [client 3.226.34.98:4894] [pid 108569] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDn4noSo_RiRWVNWF1LAwACmJ4"]
[Sun Nov 09 11:13:42 2025] [fnaluxury.com] [error] [client 44.213.36.21:60129] [pid 108569] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDn5noSo_RiRWVNWF1LJQACmO8"]
[Sun Nov 09 11:13:47 2025] [fnaluxury.com] [error] [client 52.70.209.13:27153] [pid 108569] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDn63oSo_RiRWVNWF1LQQACmHk"]
[Sun Nov 09 11:13:54 2025] [fnaluxury.com] [error] [client 50.16.72.185:11020] [pid 108569] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDn8noSo_RiRWVNWF1LbQACmCs"]
[Sun Nov 09 11:13:55 2025] [fnaluxury.com] [error] [client 98.82.40.168:18732] [pid 108569] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDn83oSo_RiRWVNWF1LdgACmGI"]
[Sun Nov 09 11:13:58 2025] [fnaluxury.com] [error] [client 44.215.231.15:4886] [pid 108569] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDn9noSo_RiRWVNWF1LlwACmCI"]
[Sun Nov 09 11:14:03 2025] [fnaluxury.com] [error] [client 3.232.39.98:21538] [pid 108569] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/label/hot-offer/"] [unique_id "aRDn-3oSo_RiRWVNWF1LsgACmD0"]
[Sun Nov 09 11:14:07 2025] [fnaluxury.com] [error] [client 3.229.95.193:29277] [pid 108569] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDn_3oSo_RiRWVNWF1LvwACmI0"]
[Sun Nov 09 11:14:10 2025] [fnaluxury.com] [error] [client 35.153.86.200:17107] [pid 108569] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoAnoSo_RiRWVNWF1LwQACmC8"]
[Sun Nov 09 11:14:16 2025] [fnaluxury.com] [error] [client 54.209.100.30:64616] [pid 108569] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoCHoSo_RiRWVNWF1LzAACmO4"]
[Sun Nov 09 11:14:18 2025] [fnaluxury.com] [error] [client 52.71.216.196:65268] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoCnoSo_RiRWVNWF1L0AACmMg"]
[Sun Nov 09 11:14:23 2025] [fnaluxury.com] [error] [client 114.119.154.200:38903] [pid 108569] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDoD3oSo_RiRWVNWF1L2AACmGc"]
[Sun Nov 09 11:14:23 2025] [fnaluxury.com] [error] [client 23.23.103.31:24674] [pid 108569] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoD3oSo_RiRWVNWF1L2gACmGY"]
[Sun Nov 09 11:14:26 2025] [fnaluxury.com] [error] [client 54.80.185.200:13903] [pid 108569] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoEnoSo_RiRWVNWF1L3gACmEo"]
[Sun Nov 09 11:14:30 2025] [fnaluxury.com] [error] [client 98.83.94.113:30207] [pid 108569] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoFnoSo_RiRWVNWF1L6wACmGI"]
[Sun Nov 09 11:14:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:31944] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDoGXoSo_RiRWVNWF1L7wACmL0"]
[Sun Nov 09 11:14:34 2025] [fnaluxury.com] [error] [client 23.20.178.124:42887] [pid 108569] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDoGnoSo_RiRWVNWF1L8AACmHM"]
[Sun Nov 09 11:14:38 2025] [fnaluxury.com] [error] [client 54.144.185.255:10814] [pid 108569] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDoHnoSo_RiRWVNWF1L_wACmGA"]
[Sun Nov 09 11:14:42 2025] [fnaluxury.com] [error] [client 3.214.176.44:56845] [pid 108569] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoInoSo_RiRWVNWF1MBQACmJs"]
[Sun Nov 09 11:14:47 2025] [fnaluxury.com] [error] [client 18.207.79.144:48661] [pid 108569] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoJ3oSo_RiRWVNWF1MCwACmCc"]
[Sun Nov 09 11:14:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:47895] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDoKnoSo_RiRWVNWF1MDgKYsVA"]
[Sun Nov 09 11:14:51 2025] [fnaluxury.com] [error] [client 54.235.125.129:34577] [pid 108569] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoK3oSo_RiRWVNWF1MEgACmLc"]
[Sun Nov 09 11:14:55 2025] [fnaluxury.com] [error] [client 54.235.172.108:40392] [pid 108569] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDoL3oSo_RiRWVNWF1MGgACmMo"]
[Sun Nov 09 11:14:59 2025] [fnaluxury.com] [error] [client 34.197.28.78:37895] [pid 108569] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoM3oSo_RiRWVNWF1MIgACmL4"]
[Sun Nov 09 11:15:04 2025] [fnaluxury.com] [error] [client 44.208.193.63:20395] [pid 108569] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoOHoSo_RiRWVNWF1MKgACmFw"]
[Sun Nov 09 11:15:06 2025] [fnaluxury.com] [error] [client 52.3.102.51:24060] [pid 108569] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoOnoSo_RiRWVNWF1MMAACmBs"]
[Sun Nov 09 11:15:11 2025] [fnaluxury.com] [error] [client 44.218.170.184:26030] [pid 108569] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDoP3oSo_RiRWVNWF1MPQACmLk"]
[Sun Nov 09 11:15:15 2025] [fnaluxury.com] [error] [client 34.233.219.155:41286] [pid 108569] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoQ3oSo_RiRWVNWF1MTwACmEI"]
[Sun Nov 09 11:15:18 2025] [fnaluxury.com] [error] [client 52.3.104.214:20834] [pid 108569] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoRnoSo_RiRWVNWF1MWwACmLI"]
[Sun Nov 09 11:15:22 2025] [fnaluxury.com] [error] [client 184.73.35.182:11446] [pid 108569] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoSnoSo_RiRWVNWF1MZgACmN0"]
[Sun Nov 09 11:15:26 2025] [fnaluxury.com] [error] [client 107.20.181.148:34606] [pid 108569] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoTnoSo_RiRWVNWF1McAACmGw"]
[Sun Nov 09 11:15:32 2025] [fnaluxury.com] [error] [client 98.83.72.38:38323] [pid 108569] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoVHoSo_RiRWVNWF1MeAACmC0"]
[Sun Nov 09 11:15:36 2025] [fnaluxury.com] [error] [client 3.216.227.216:3881] [pid 108569] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDoWHoSo_RiRWVNWF1MfQACmCg"]
[Sun Nov 09 11:15:38 2025] [fnaluxury.com] [error] [client 3.89.176.255:31742] [pid 108569] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoWnoSo_RiRWVNWF1MgQACmHY"]
[Sun Nov 09 11:15:45 2025] [fnaluxury.com] [error] [client 100.29.63.24:29714] [pid 108569] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoYXoSo_RiRWVNWF1MjQACmBs"]
[Sun Nov 09 11:15:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:32758] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDoYXoSo_RiRWVNWF1MjgACmG0"]
[Sun Nov 09 11:15:46 2025] [fnaluxury.com] [error] [client 3.215.59.93:48984] [pid 108569] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoYnoSo_RiRWVNWF1MkAACmFk"]
[Sun Nov 09 11:15:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:32772] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDoZXoSo_RiRWVNWF1MlAACmIo"]
[Sun Nov 09 11:15:50 2025] [fnaluxury.com] [error] [client 18.232.12.157:58454] [pid 108569] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDoZnoSo_RiRWVNWF1MmQACmEM"]
[Sun Nov 09 11:15:54 2025] [fnaluxury.com] [error] [client 3.223.134.5:13503] [pid 108569] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoanoSo_RiRWVNWF1MowACmIs"]
[Sun Nov 09 11:15:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:32780] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDobXoSo_RiRWVNWF1MpgACmMU"]
[Sun Nov 09 11:16:01 2025] [fnaluxury.com] [error] [client 54.145.82.217:45474] [pid 108569] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDocXoSo_RiRWVNWF1MsgACmMc"]
[Sun Nov 09 11:16:04 2025] [fnaluxury.com] [error] [client 98.82.38.120:53859] [pid 108569] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDodHoSo_RiRWVNWF1MtQACmKg"]
[Sun Nov 09 11:16:06 2025] [fnaluxury.com] [error] [client 100.28.133.214:49444] [pid 108569] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDodnoSo_RiRWVNWF1MuQACmEk"]
[Sun Nov 09 11:16:11 2025] [fnaluxury.com] [error] [client 3.218.35.239:32701] [pid 108569] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDoe3oSo_RiRWVNWF1MwAACmIA"]
[Sun Nov 09 11:16:15 2025] [fnaluxury.com] [error] [client 3.208.146.193:49163] [pid 108569] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDof3oSo_RiRWVNWF1MyAACmE8"]
[Sun Nov 09 11:16:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:57518] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDogXoSo_RiRWVNWF1MzwACmDM"]
[Sun Nov 09 11:16:19 2025] [fnaluxury.com] [error] [client 3.213.85.234:63870] [pid 108569] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDog3oSo_RiRWVNWF1M4QACmJg"]
[Sun Nov 09 11:16:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/329/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDog3oSo_RiRWVNWF1M4wKY5CM"]
[Sun Nov 09 11:16:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/329"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDog3oSo_RiRWVNWF1M4wKY5CM"]
[Sun Nov 09 11:16:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:57522] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDohXoSo_RiRWVNWF1M5QACmFo"]
[Sun Nov 09 11:16:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/545/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDohnoSo_RiRWVNWF1M5wKYv48"]
[Sun Nov 09 11:16:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/545"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDohnoSo_RiRWVNWF1M5wKYv48"]
[Sun Nov 09 11:16:23 2025] [fnaluxury.com] [error] [client 23.21.179.27:64681] [pid 108569] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoh3oSo_RiRWVNWF1M6AACmJY"]
[Sun Nov 09 11:16:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/236/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoiXoSo_RiRWVNWF1M6wKYfAs"]
[Sun Nov 09 11:16:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/236"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoiXoSo_RiRWVNWF1M6wKYfAs"]
[Sun Nov 09 11:16:27 2025] [fnaluxury.com] [error] [client 44.223.115.10:15723] [pid 108569] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDoi3oSo_RiRWVNWF1M8AACmGU"]
[Sun Nov 09 11:16:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/148/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDojHoSo_RiRWVNWF1M9QKY5Tg"]
[Sun Nov 09 11:16:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDojHoSo_RiRWVNWF1M9QKY5Tg"]
[Sun Nov 09 11:16:30 2025] [fnaluxury.com] [error] [client 98.83.8.142:58244] [pid 108569] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDojnoSo_RiRWVNWF1NBgACmNA"]
[Sun Nov 09 11:16:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1121/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoj3oSo_RiRWVNWF1NCAKY2is"]
[Sun Nov 09 11:16:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoj3oSo_RiRWVNWF1NCAKY2is"]
[Sun Nov 09 11:16:34 2025] [fnaluxury.com] [error] [client 35.172.125.172:50498] [pid 108569] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoknoSo_RiRWVNWF1NDgACmDc"]
[Sun Nov 09 11:16:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/89/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoknoSo_RiRWVNWF1NDwKYQnQ"]
[Sun Nov 09 11:16:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoknoSo_RiRWVNWF1NDwKYQnQ"]
[Sun Nov 09 11:16:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1219/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDolXoSo_RiRWVNWF1NEwKY6wI"]
[Sun Nov 09 11:16:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1219"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDolXoSo_RiRWVNWF1NEwKY6wI"]
[Sun Nov 09 11:16:38 2025] [fnaluxury.com] [error] [client 34.234.197.175:38310] [pid 108569] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDolnoSo_RiRWVNWF1NFgACmLA"]
[Sun Nov 09 11:16:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1193/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDomHoSo_RiRWVNWF1NGAKYc6E"]
[Sun Nov 09 11:16:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1193"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDomHoSo_RiRWVNWF1NGAKYc6E"]
[Sun Nov 09 11:16:42 2025] [fnaluxury.com] [error] [client 54.197.82.195:28312] [pid 108569] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDomnoSo_RiRWVNWF1NHQACmDI"]
[Sun Nov 09 11:16:47 2025] [fnaluxury.com] [error] [client 34.193.2.57:11781] [pid 108569] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDon3oSo_RiRWVNWF1NKAACmJ4"]
[Sun Nov 09 11:16:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php70/.dh2pushtemp.php.ini.generated.1001875"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDooXoSo_RiRWVNWF1NLQKYEog"]
[Sun Nov 09 11:16:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDooXoSo_RiRWVNWF1NLQKYEog"]
[Sun Nov 09 11:16:50 2025] [fnaluxury.com] [error] [client 44.212.232.231:25443] [pid 108569] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoonoSo_RiRWVNWF1NLwACmBE"]
[Sun Nov 09 11:16:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/114/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDop3oSo_RiRWVNWF1NOQKY3jk"]
[Sun Nov 09 11:16:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:48913] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDop3oSo_RiRWVNWF1NOQKY3jk"]
[Sun Nov 09 11:16:55 2025] [fnaluxury.com] [error] [client 52.70.209.13:27053] [pid 108569] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDop3oSo_RiRWVNWF1NOgACmNU"]
[Sun Nov 09 11:16:59 2025] [fnaluxury.com] [error] [client 54.91.122.193:27514] [pid 108569] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoq3oSo_RiRWVNWF1NQAACmD0"]
[Sun Nov 09 11:17:03 2025] [fnaluxury.com] [error] [client 35.173.18.61:9946] [pid 108569] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDor3oSo_RiRWVNWF1NSQACmIk"]
[Sun Nov 09 11:17:07 2025] [fnaluxury.com] [error] [client 3.211.181.86:48620] [pid 108569] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDos3oSo_RiRWVNWF1NcwACmDg"]
[Sun Nov 09 11:17:12 2025] [fnaluxury.com] [error] [client 3.94.40.182:30084] [pid 108569] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDouHoSo_RiRWVNWF1NnwACmGs"]
[Sun Nov 09 11:17:15 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/spi_transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDou3oSo_RiRWVNWF1NvQKYHkM"]
[Sun Nov 09 11:17:16 2025] [fnaluxury.com] [error] [client 100.29.107.38:39251] [pid 108569] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDovHoSo_RiRWVNWF1NxgACmI0"]
[Sun Nov 09 11:17:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/462"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDovnoSo_RiRWVNWF1N1AKYdDA"]
[Sun Nov 09 11:17:18 2025] [fnaluxury.com] [error] [client 52.71.216.196:35473] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDovnoSo_RiRWVNWF1N1gACmMw"]
[Sun Nov 09 11:17:22 2025] [fnaluxury.com] [error] [client 3.232.39.98:45798] [pid 108569] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDownoSo_RiRWVNWF1N-gACmNw"]
[Sun Nov 09 11:17:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/788"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDoxHoSo_RiRWVNWF1OCgKYxU8"]
[Sun Nov 09 11:17:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/830"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDox3oSo_RiRWVNWF1OHgKYMSk"]
[Sun Nov 09 11:17:28 2025] [fnaluxury.com] [error] [client 34.230.124.21:26045] [pid 108569] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDoyHoSo_RiRWVNWF1OIQACmOo"]
[Sun Nov 09 11:17:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:22638] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDoyXoSo_RiRWVNWF1OIgACmII"]
[Sun Nov 09 11:17:30 2025] [fnaluxury.com] [error] [client 54.235.158.162:37612] [pid 108569] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDoynoSo_RiRWVNWF1OJwACmEA"]
[Sun Nov 09 11:17:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:22646] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDozXoSo_RiRWVNWF1OKwACmCc"]
[Sun Nov 09 11:17:35 2025] [fnaluxury.com] [error] [client 3.221.156.96:62634] [pid 108569] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDoz3oSo_RiRWVNWF1OMQACmDA"]
[Sun Nov 09 11:17:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/706"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDo0HoSo_RiRWVNWF1OMwKYaVU"]
[Sun Nov 09 11:17:39 2025] [fnaluxury.com] [error] [client 54.157.84.74:10939] [pid 108569] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDo03oSo_RiRWVNWF1OOAACmEE"]
[Sun Nov 09 11:17:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDo03oSo_RiRWVNWF1OOQKY7yU"]
[Sun Nov 09 11:17:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/raid_devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDo1noSo_RiRWVNWF1OPwKYHkk"]
[Sun Nov 09 11:17:42 2025] [fnaluxury.com] [error] [client 23.23.104.107:3479] [pid 108569] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDo1noSo_RiRWVNWF1OQAACmFA"]
[Sun Nov 09 11:17:47 2025] [fnaluxury.com] [error] [client 34.206.212.24:60910] [pid 108569] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDo23oSo_RiRWVNWF1OYAACmFk"]
[Sun Nov 09 11:17:52 2025] [fnaluxury.com] [error] [client 34.234.200.207:32114] [pid 108569] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDo4HoSo_RiRWVNWF1OiAACmDg"]
[Sun Nov 09 11:17:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:52294] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDo4XoSo_RiRWVNWF1OkQACmNk"]
[Sun Nov 09 11:17:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/blacklist-firewire.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDo4noSo_RiRWVNWF1OmwKYggo"]
[Sun Nov 09 11:17:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDo4noSo_RiRWVNWF1OmwKYggo"]
[Sun Nov 09 11:17:55 2025] [fnaluxury.com] [error] [client 34.238.45.183:31929] [pid 108569] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDo43oSo_RiRWVNWF1OowACmOc"]
[Sun Nov 09 11:17:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:28308] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDo5XoSo_RiRWVNWF1OugACmJ4"]
[Sun Nov 09 11:17:58 2025] [fnaluxury.com] [error] [client 34.205.163.103:44027] [pid 108569] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDo5noSo_RiRWVNWF1OvgACmKw"]
[Sun Nov 09 11:18:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd9/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDo6HoSo_RiRWVNWF1OzAKYM1M"]
[Sun Nov 09 11:18:04 2025] [fnaluxury.com] [error] [client 54.80.185.200:33050] [pid 108569] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDo7HoSo_RiRWVNWF1O8AACmMY"]
[Sun Nov 09 11:18:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:46486] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDo7XoSo_RiRWVNWF1O9gACmD4"]
[Sun Nov 09 11:18:07 2025] [fnaluxury.com] [error] [client 44.214.19.8:14835] [pid 108569] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDo73oSo_RiRWVNWF1PCAACmFc"]
[Sun Nov 09 11:18:12 2025] [fnaluxury.com] [error] [client 98.84.60.17:32522] [pid 108569] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDo9HoSo_RiRWVNWF1PIAACmI8"]
[Sun Nov 09 11:18:15 2025] [fnaluxury.com] [error] [client 52.45.77.169:37638] [pid 108569] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDo93oSo_RiRWVNWF1PJwACmLA"]
[Sun Nov 09 11:18:20 2025] [fnaluxury.com] [error] [client 52.204.71.8:23029] [pid 108569] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttywf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDo-3oSo_RiRWVNWF1PLgACmHU"]
[Sun Nov 09 11:18:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:46124] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDo_XoSo_RiRWVNWF1PLwACmJQ"]
[Sun Nov 09 11:18:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/528"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDo_XoSo_RiRWVNWF1PMAKYpX4"]
[Sun Nov 09 11:18:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/736"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpAHoSo_RiRWVNWF1PMwKYgnA"]
[Sun Nov 09 11:18:25 2025] [fnaluxury.com] [error] [client 100.28.204.82:31518] [pid 108569] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpAXoSo_RiRWVNWF1PNQACmOE"]
[Sun Nov 09 11:18:26 2025] [fnaluxury.com] [error] [client 52.200.58.199:20151] [pid 108569] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDpAnoSo_RiRWVNWF1PNwACmLM"]
[Sun Nov 09 11:18:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/504"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpA3oSo_RiRWVNWF1POQKYkSo"]
[Sun Nov 09 11:18:31 2025] [fnaluxury.com] [error] [client 54.157.84.74:65402] [pid 108569] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpB3oSo_RiRWVNWF1PRwACmM8"]
[Sun Nov 09 11:18:33 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/975"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpCXoSo_RiRWVNWF1PSgKYrHE"]
[Sun Nov 09 11:18:35 2025] [fnaluxury.com] [error] [client 52.7.13.143:4165] [pid 108569] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRDpC3oSo_RiRWVNWF1PTAACmBQ"]
[Sun Nov 09 11:18:40 2025] [fnaluxury.com] [error] [client 52.200.142.199:56599] [pid 108569] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDpEHoSo_RiRWVNWF1PeQACmNc"]
[Sun Nov 09 11:18:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1115/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpEnoSo_RiRWVNWF1PhQKYPKo"]
[Sun Nov 09 11:18:42 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpEnoSo_RiRWVNWF1PhQKYPKo"]
[Sun Nov 09 11:18:43 2025] [fnaluxury.com] [error] [client 54.144.185.255:28297] [pid 108569] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpE3oSo_RiRWVNWF1PiQACmOQ"]
[Sun Nov 09 11:18:49 2025] [fnaluxury.com] [error] [client 184.72.84.154:17456] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRDpGXoSo_RiRWVNWF1PkQACmFg"]
[Sun Nov 09 11:18:49 2025] [fnaluxury.com] [error] [client 184.72.84.154:17456] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRDpGXoSo_RiRWVNWF1PkQACmFg"]
[Sun Nov 09 11:18:51 2025] [fnaluxury.com] [error] [client 23.21.175.228:34056] [pid 108569] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/full/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpG3oSo_RiRWVNWF1PlgACmEY"]
[Sun Nov 09 11:18:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/417/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpHnoSo_RiRWVNWF1PlwKYNsc"]
[Sun Nov 09 11:18:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/417"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpHnoSo_RiRWVNWF1PlwKYNsc"]
[Sun Nov 09 11:18:56 2025] [fnaluxury.com] [error] [client 18.213.240.226:45864] [pid 108569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDpIHoSo_RiRWVNWF1PqwACmLY"]
[Sun Nov 09 11:18:57 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpIXoSo_RiRWVNWF1PrAKYYsw"]
[Sun Nov 09 11:18:58 2025] [fnaluxury.com] [error] [client 52.203.152.231:49804] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpInoSo_RiRWVNWF1PrwACmKs"]
[Sun Nov 09 11:19:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1123/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpJHoSo_RiRWVNWF1PswKYTIc"]
[Sun Nov 09 11:19:00 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpJHoSo_RiRWVNWF1PswKYTIc"]
[Sun Nov 09 11:19:03 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/908"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpJ3oSo_RiRWVNWF1PugKYnRA"]
[Sun Nov 09 11:19:04 2025] [fnaluxury.com] [error] [client 100.29.155.89:64021] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpKHoSo_RiRWVNWF1PvAACmMc"]
[Sun Nov 09 11:19:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:58148] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDpK3oSo_RiRWVNWF1PwwACmEA"]
[Sun Nov 09 11:19:10 2025] [fnaluxury.com] [error] [client 98.83.10.183:49846] [pid 108569] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpLnoSo_RiRWVNWF1PxgACmCU"]
[Sun Nov 09 11:19:10 2025] [fnaluxury.com] [error] [client 98.84.70.201:43563] [pid 108569] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpLnoSo_RiRWVNWF1PyAACmM0"]
[Sun Nov 09 11:19:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:58152] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDpMHoSo_RiRWVNWF1PzQACmIc"]
[Sun Nov 09 11:19:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/625/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpMHoSo_RiRWVNWF1PzwKYTdY"]
[Sun Nov 09 11:19:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/625"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpMHoSo_RiRWVNWF1PzwKYTdY"]
[Sun Nov 09 11:19:16 2025] [fnaluxury.com] [error] [client 34.194.14.255:31637] [pid 108569] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDpNHoSo_RiRWVNWF1P2QACmKM"]
[Sun Nov 09 11:19:18 2025] [fnaluxury.com] [error] [client 34.225.87.80:18070] [pid 108569] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpNnoSo_RiRWVNWF1P3QACmMk"]
[Sun Nov 09 11:19:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:50894] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDpOHoSo_RiRWVNWF1P4wACmJI"]
[Sun Nov 09 11:19:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1167/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpOXoSo_RiRWVNWF1P5QKYNaI"]
[Sun Nov 09 11:19:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpOXoSo_RiRWVNWF1P5QKYNaI"]
[Sun Nov 09 11:19:24 2025] [fnaluxury.com] [error] [client 216.73.216.80:37171] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpPHoSo_RiRWVNWF1P6AKYmNw"]
[Sun Nov 09 11:19:24 2025] [fnaluxury.com] [error] [client 107.20.224.184:39925] [pid 108569] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpPHoSo_RiRWVNWF1P6QACmMI"]
[Sun Nov 09 11:19:27 2025] [fnaluxury.com] [error] [client 23.21.179.120:16555] [pid 108569] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDpP3oSo_RiRWVNWF1P7wACmBs"]
[Sun Nov 09 11:19:30 2025] [fnaluxury.com] [error] [client 54.157.99.244:21398] [pid 108569] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpQnoSo_RiRWVNWF1P8QACmMg"]
[Sun Nov 09 11:19:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:fileloc: /etc/fail2ban/action.d/symbiosis-blacklist-allports.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDpQnoSo_RiRWVNWF1P9AKYn8A"]
[Sun Nov 09 11:19:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDpQnoSo_RiRWVNWF1P9AKYn8A"]
[Sun Nov 09 11:19:36 2025] [fnaluxury.com] [error] [client 23.22.59.87:27700] [pid 108569] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpSHoSo_RiRWVNWF1QAQACmHg"]
[Sun Nov 09 11:19:38 2025] [fnaluxury.com] [error] [client 144.76.19.157:54262] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDpSnoSo_RiRWVNWF1QDgACmFQ"]
[Sun Nov 09 11:19:39 2025] [fnaluxury.com] [error] [client 52.6.232.201:59281] [pid 108569] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpS3oSo_RiRWVNWF1QDwACmBU"]
[Sun Nov 09 11:19:51 2025] [fnaluxury.com] [error] [client 18.204.152.114:44738] [pid 108569] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpV3oSo_RiRWVNWF1QZgACmIM"]
[Sun Nov 09 11:19:52 2025] [fnaluxury.com] [error] [client 18.232.11.247:34512] [pid 108569] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpWHoSo_RiRWVNWF1QawACmOg"]
[Sun Nov 09 11:19:52 2025] [fnaluxury.com] [error] [client 23.20.178.124:50054] [pid 108569] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpWHoSo_RiRWVNWF1QbAACmDU"]
[Sun Nov 09 11:19:54 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpWnoSo_RiRWVNWF1QbwKY5gc"]
[Sun Nov 09 11:19:54 2025] [fnaluxury.com] [error] [client 3.216.227.216:51953] [pid 108569] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpWnoSo_RiRWVNWF1QcAACmLU"]
[Sun Nov 09 11:19:58 2025] [fnaluxury.com] [error] [client 98.83.10.183:34539] [pid 108569] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpXnoSo_RiRWVNWF1QdQACmMM"]
[Sun Nov 09 11:20:05 2025] [fnaluxury.com] [error] [client 44.221.180.179:8159] [pid 108569] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRDpZHoSo_RiRWVNWF1QhQACmFc"]
[Sun Nov 09 11:20:08 2025] [fnaluxury.com] [error] [client 52.200.251.20:56326] [pid 108569] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpaHoSo_RiRWVNWF1QjQACmKQ"]
[Sun Nov 09 11:20:09 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpaXoSo_RiRWVNWF1QjgKYQjs"]
[Sun Nov 09 11:20:12 2025] [fnaluxury.com] [error] [client 3.221.156.96:22973] [pid 108569] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpbHoSo_RiRWVNWF1QkwACmFU"]
[Sun Nov 09 11:20:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:42800] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDpbXoSo_RiRWVNWF1QlgACmG8"]
[Sun Nov 09 11:20:15 2025] [fnaluxury.com] [error] [client 54.235.172.108:56121] [pid 108569] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpb3oSo_RiRWVNWF1QmwACmHs"]
[Sun Nov 09 11:20:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:59098] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDpdXoSo_RiRWVNWF1QogACmJQ"]
[Sun Nov 09 11:20:22 2025] [fnaluxury.com] [error] [client 54.243.63.52:62630] [pid 108569] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpdnoSo_RiRWVNWF1QowACmBc"]
[Sun Nov 09 11:20:25 2025] [fnaluxury.com] [error] [client 52.203.152.231:54052] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpeXoSo_RiRWVNWF1QqQACmEk"]
[Sun Nov 09 11:20:27 2025] [fnaluxury.com] [error] [client 18.214.138.148:51846] [pid 108569] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpenoSo_RiRWVNWF1QqwACmCU"]
[Sun Nov 09 11:20:30 2025] [fnaluxury.com] [error] [client 52.6.232.201:16326] [pid 108569] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRDpfnoSo_RiRWVNWF1QtAACmIc"]
[Sun Nov 09 11:20:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:49186] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDpgHoSo_RiRWVNWF1QugACmM8"]
[Sun Nov 09 11:20:35 2025] [fnaluxury.com] [error] [client 44.206.65.8:37603] [pid 108569] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpg3oSo_RiRWVNWF1QvgACmKw"]
[Sun Nov 09 11:20:38 2025] [fnaluxury.com] [error] [client 98.83.10.183:4067] [pid 108569] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDphnoSo_RiRWVNWF1QwgACmMk"]
[Sun Nov 09 11:20:46 2025] [fnaluxury.com] [error] [client 184.72.84.154:23496] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpjnoSo_RiRWVNWF1QzwACmC8"]
[Sun Nov 09 11:20:47 2025] [fnaluxury.com] [error] [client 3.213.213.161:3454] [pid 108569] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpj3oSo_RiRWVNWF1Q0wACmDU"]
[Sun Nov 09 11:20:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:19684] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDpkHoSo_RiRWVNWF1Q1QACmNc"]
[Sun Nov 09 11:20:52 2025] [fnaluxury.com] [error] [client 52.200.142.199:40344] [pid 108569] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDplHoSo_RiRWVNWF1Q2gACmMM"]
[Sun Nov 09 11:20:56 2025] [fnaluxury.com] [error] [client 52.5.232.250:34446] [pid 108569] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpmHoSo_RiRWVNWF1Q3gACmO4"]
[Sun Nov 09 11:21:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:21048] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDpnXoSo_RiRWVNWF1Q9gACmOM"]
[Sun Nov 09 11:21:02 2025] [fnaluxury.com] [error] [client 3.224.215.150:51835] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpnnoSo_RiRWVNWF1Q-wACmLw"]
[Sun Nov 09 11:21:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:48504] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDpoXoSo_RiRWVNWF1REAACmHA"]
[Sun Nov 09 11:21:05 2025] [fnaluxury.com] [error] [client 52.1.106.130:48205] [pid 108569] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpoXoSo_RiRWVNWF1REQACmOc"]
[Sun Nov 09 11:21:07 2025] [fnaluxury.com] [error] [client 98.82.59.253:34673] [pid 108569] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpo3oSo_RiRWVNWF1RGAACmH4"]
[Sun Nov 09 11:21:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:48506] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDppXoSo_RiRWVNWF1RHQACmII"]
[Sun Nov 09 11:21:12 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpqHoSo_RiRWVNWF1RJAKYFFo"]
[Sun Nov 09 11:21:12 2025] [fnaluxury.com] [error] [client 18.213.27.222:38260] [pid 108569] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpqHoSo_RiRWVNWF1RJgACmDs"]
[Sun Nov 09 11:21:17 2025] [fnaluxury.com] [error] [client 52.21.62.139:61946] [pid 108569] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDprXoSo_RiRWVNWF1RQwACmJo"]
[Sun Nov 09 11:21:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:29238] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDprXoSo_RiRWVNWF1RRQACmH0"]
[Sun Nov 09 11:21:18 2025] [fnaluxury.com] [error] [client 23.22.59.87:28230] [pid 108569] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDprnoSo_RiRWVNWF1RSAACmKI"]
[Sun Nov 09 11:21:21 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpsXoSo_RiRWVNWF1RTwKYUk4"]
[Sun Nov 09 11:21:22 2025] [fnaluxury.com] [error] [client 52.70.123.241:35668] [pid 108569] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDpsnoSo_RiRWVNWF1RUQACmHI"]
[Sun Nov 09 11:21:25 2025] [fnaluxury.com] [error] [client 144.76.19.157:47980] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDptXoSo_RiRWVNWF1RVwACmLA"]
[Sun Nov 09 11:21:27 2025] [fnaluxury.com] [error] [client 52.205.141.124:4762] [pid 108569] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpt3oSo_RiRWVNWF1RWwACmEw"]
[Sun Nov 09 11:21:30 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpunoSo_RiRWVNWF1RYAKY6mQ"]
[Sun Nov 09 11:21:31 2025] [fnaluxury.com] [error] [client 3.219.80.71:42296] [pid 108569] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpu3oSo_RiRWVNWF1RYQACmDg"]
[Sun Nov 09 11:21:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:47996] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDpvXoSo_RiRWVNWF1RZAACmMc"]
[Sun Nov 09 11:21:35 2025] [fnaluxury.com] [error] [client 35.174.253.85:38787] [pid 108569] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpv3oSo_RiRWVNWF1RawACmN8"]
[Sun Nov 09 11:21:39 2025] [fnaluxury.com] [error] [client 216.73.216.80:14998] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap.order"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDpw3oSo_RiRWVNWF1RcgKYJmc"]
[Sun Nov 09 11:21:40 2025] [fnaluxury.com] [error] [client 3.229.95.193:62880] [pid 108569] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDpxHoSo_RiRWVNWF1RcwACmOw"]
[Sun Nov 09 11:21:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:38424] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDpxXoSo_RiRWVNWF1RdgACmH4"]
[Sun Nov 09 11:21:44 2025] [fnaluxury.com] [error] [client 23.21.227.240:30213] [pid 108569] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDpyHoSo_RiRWVNWF1RgwACmDs"]
[Sun Nov 09 11:21:47 2025] [fnaluxury.com] [error] [client 52.202.233.37:49488] [pid 108569] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDpy3oSo_RiRWVNWF1RjgACmCA"]
[Sun Nov 09 11:21:51 2025] [fnaluxury.com] [error] [client 52.205.141.124:49254] [pid 108569] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDpz3oSo_RiRWVNWF1RmQACmHE"]
[Sun Nov 09 11:21:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:18378] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python2.7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDp0XoSo_RiRWVNWF1RoQACmEY"]
[Sun Nov 09 11:21:56 2025] [fnaluxury.com] [error] [client 23.23.104.107:57347] [pid 108569] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDp1HoSo_RiRWVNWF1RtAACmLw"]
[Sun Nov 09 11:21:58 2025] [fnaluxury.com] [error] [client 34.225.243.131:2805] [pid 108569] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRDp1noSo_RiRWVNWF1RuQACmGo"]
[Sun Nov 09 11:22:04 2025] [fnaluxury.com] [error] [client 34.193.2.57:5964] [pid 108569] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDp3HoSo_RiRWVNWF1RzQACmBI"]
[Sun Nov 09 11:22:07 2025] [fnaluxury.com] [error] [client 23.23.99.55:5733] [pid 108569] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDp33oSo_RiRWVNWF1R2AACmCc"]
[Sun Nov 09 11:22:13 2025] [fnaluxury.com] [error] [client 44.215.235.20:16045] [pid 108569] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDp5XoSo_RiRWVNWF1R5QACmI4"]
[Sun Nov 09 11:22:16 2025] [fnaluxury.com] [error] [client 98.82.39.241:11803] [pid 108569] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDp6HoSo_RiRWVNWF1R6wACmNY"]
[Sun Nov 09 11:22:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:22772] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDp6XoSo_RiRWVNWF1R7gACmJg"]
[Sun Nov 09 11:22:20 2025] [fnaluxury.com] [error] [client 3.219.80.71:61838] [pid 108569] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDp7HoSo_RiRWVNWF1R9gACmMw"]
[Sun Nov 09 11:22:23 2025] [fnaluxury.com] [error] [client 54.147.182.90:41100] [pid 108569] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDp73oSo_RiRWVNWF1SBAACmOU"]
[Sun Nov 09 11:22:27 2025] [fnaluxury.com] [error] [client 44.193.115.232:18170] [pid 108569] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDp83oSo_RiRWVNWF1SEwACmIs"]
[Sun Nov 09 11:22:31 2025] [fnaluxury.com] [error] [client 3.214.176.44:20480] [pid 108569] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDp93oSo_RiRWVNWF1SIgACmDk"]
[Sun Nov 09 11:22:39 2025] [fnaluxury.com] [error] [client 18.205.91.101:65455] [pid 108569] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDp_3oSo_RiRWVNWF1SZAACmLc"]
[Sun Nov 09 11:22:40 2025] [fnaluxury.com] [error] [client 100.29.107.38:59851] [pid 108569] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqAHoSo_RiRWVNWF1ShQACmGs"]
[Sun Nov 09 11:22:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:43826] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDqAXoSo_RiRWVNWF1SiAACmJg"]
[Sun Nov 09 11:22:43 2025] [fnaluxury.com] [error] [client 52.200.58.199:40025] [pid 108569] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDqA3oSo_RiRWVNWF1SjgACmMw"]
[Sun Nov 09 11:22:46 2025] [fnaluxury.com] [error] [client 3.232.39.98:43814] [pid 108569] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDqBnoSo_RiRWVNWF1SmgACmBA"]
[Sun Nov 09 11:22:48 2025] [fnaluxury.com] [error] [client 114.119.131.116:62085] [pid 108569] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDqCHoSo_RiRWVNWF1SqAACmBg"]
[Sun Nov 09 11:22:51 2025] [fnaluxury.com] [error] [client 3.222.85.38:18904] [pid 108569] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqC3oSo_RiRWVNWF1SsgACmMc"]
[Sun Nov 09 11:22:54 2025] [fnaluxury.com] [error] [client 3.213.106.226:42874] [pid 108569] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqDnoSo_RiRWVNWF1SvwACmJs"]
[Sun Nov 09 11:23:00 2025] [fnaluxury.com] [error] [client 23.21.228.180:63889] [pid 108569] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDqFHoSo_RiRWVNWF1S5AACmNU"]
[Sun Nov 09 11:23:04 2025] [fnaluxury.com] [error] [client 54.163.136.244:55290] [pid 108569] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqGHoSo_RiRWVNWF1TFgACmFw"]
[Sun Nov 09 11:23:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:42254] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDqG3oSo_RiRWVNWF1TJgACmBs"]
[Sun Nov 09 11:23:11 2025] [fnaluxury.com] [error] [client 34.193.2.57:34725] [pid 108569] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqH3oSo_RiRWVNWF1TUQACmFc"]
[Sun Nov 09 11:23:12 2025] [fnaluxury.com] [error] [client 54.197.82.195:9304] [pid 108569] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqIHoSo_RiRWVNWF1TbgACmLY"]
[Sun Nov 09 11:23:17 2025] [fnaluxury.com] [error] [client 18.213.102.186:31178] [pid 108569] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqJHoSo_RiRWVNWF1TkAACmMc"]
[Sun Nov 09 11:23:19 2025] [fnaluxury.com] [error] [client 54.91.122.193:60612] [pid 108569] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqJ3oSo_RiRWVNWF1TqQACmF8"]
[Sun Nov 09 11:23:23 2025] [fnaluxury.com] [error] [client 54.84.93.8:12773] [pid 108569] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqK3oSo_RiRWVNWF1TwQACmD0"]
[Sun Nov 09 11:23:26 2025] [fnaluxury.com] [error] [client 54.210.152.179:8663] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDqLnoSo_RiRWVNWF1T2gACmMs"]
[Sun Nov 09 11:23:33 2025] [fnaluxury.com] [error] [client 18.232.11.247:38691] [pid 108569] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqNXoSo_RiRWVNWF1UCAACmJU"]
[Sun Nov 09 11:23:36 2025] [fnaluxury.com] [error] [client 3.213.213.161:23212] [pid 108569] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqOHoSo_RiRWVNWF1UEwACmLI"]
[Sun Nov 09 11:23:40 2025] [fnaluxury.com] [error] [client 44.212.131.50:5827] [pid 108569] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDqPHoSo_RiRWVNWF1UKwACmN8"]
[Sun Nov 09 11:23:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:53694] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDqPnoSo_RiRWVNWF1UOwACmF8"]
[Sun Nov 09 11:23:43 2025] [fnaluxury.com] [error] [client 3.210.29.96:6717] [pid 108569] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqP3oSo_RiRWVNWF1UQgACmHc"]
[Sun Nov 09 11:23:48 2025] [fnaluxury.com] [error] [client 54.147.238.89:4067] [pid 108569] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqRHoSo_RiRWVNWF1UXwACmI0"]
[Sun Nov 09 11:23:50 2025] [fnaluxury.com] [error] [client 44.196.118.6:38810] [pid 108569] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqRnoSo_RiRWVNWF1UbwACmMM"]
[Sun Nov 09 11:23:56 2025] [fnaluxury.com] [error] [client 3.221.222.168:6324] [pid 108569] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDqTHoSo_RiRWVNWF1UlAACmH8"]
[Sun Nov 09 11:24:00 2025] [fnaluxury.com] [error] [client 100.27.153.9:8484] [pid 108569] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqUHoSo_RiRWVNWF1UpAACmG8"]
[Sun Nov 09 11:24:03 2025] [fnaluxury.com] [error] [client 3.223.181.32:56849] [pid 108569] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqU3oSo_RiRWVNWF1UsgACmIg"]
[Sun Nov 09 11:24:05 2025] [fnaluxury.com] [error] [client 114.119.134.161:26205] [pid 108569] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDqVXoSo_RiRWVNWF1UuwACmF0"]
[Sun Nov 09 11:24:08 2025] [fnaluxury.com] [error] [client 54.84.102.81:9838] [pid 108569] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDqWHoSo_RiRWVNWF1UyAACmLQ"]
[Sun Nov 09 11:24:15 2025] [fnaluxury.com] [error] [client 54.210.155.69:29584] [pid 108569] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqX3oSo_RiRWVNWF1U5wACmIQ"]
[Sun Nov 09 11:24:15 2025] [fnaluxury.com] [error] [client 52.204.253.129:35383] [pid 108569] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqX3oSo_RiRWVNWF1U6QACmJI"]
[Sun Nov 09 11:24:18 2025] [fnaluxury.com] [error] [client 144.76.19.157:39252] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDqYnoSo_RiRWVNWF1U-QACmJg"]
[Sun Nov 09 11:24:20 2025] [fnaluxury.com] [error] [client 44.213.202.136:15293] [pid 108569] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_fetch/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqZHoSo_RiRWVNWF1VAgACmMM"]
[Sun Nov 09 11:24:23 2025] [fnaluxury.com] [error] [client 18.214.124.6:15700] [pid 108569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqZ3oSo_RiRWVNWF1VDgACmJA"]
[Sun Nov 09 11:24:27 2025] [fnaluxury.com] [error] [client 34.239.197.197:22695] [pid 108569] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqa3oSo_RiRWVNWF1VIAACmE4"]
[Sun Nov 09 11:24:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:42162] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDqbnoSo_RiRWVNWF1VKwACmGQ"]
[Sun Nov 09 11:24:31 2025] [fnaluxury.com] [error] [client 34.199.252.22:48680] [pid 108569] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqb3oSo_RiRWVNWF1VLQACmIE"]
[Sun Nov 09 11:24:36 2025] [fnaluxury.com] [error] [client 3.94.40.182:53944] [pid 108569] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDqdHoSo_RiRWVNWF1VSwACmF0"]
[Sun Nov 09 11:24:39 2025] [fnaluxury.com] [error] [client 52.22.87.224:5571] [pid 108569] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqd3oSo_RiRWVNWF1VWAACmN8"]
[Sun Nov 09 11:24:42 2025] [fnaluxury.com] [error] [client 3.213.85.234:21245] [pid 108569] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqenoSo_RiRWVNWF1VaQACmNM"]
[Sun Nov 09 11:24:46 2025] [fnaluxury.com] [error] [client 18.204.89.56:2067] [pid 108569] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqfnoSo_RiRWVNWF1VdgACmIM"]
[Sun Nov 09 11:24:51 2025] [fnaluxury.com] [error] [client 23.21.227.240:64771] [pid 108569] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDqg3oSo_RiRWVNWF1ViAACmMs"]
[Sun Nov 09 11:24:55 2025] [fnaluxury.com] [error] [client 18.215.49.176:22291] [pid 108569] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDqh3oSo_RiRWVNWF1VlwACmMw"]
[Sun Nov 09 11:24:59 2025] [fnaluxury.com] [error] [client 34.192.67.98:26489] [pid 108569] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqi3oSo_RiRWVNWF1VqQACmFI"]
[Sun Nov 09 11:25:03 2025] [fnaluxury.com] [error] [client 100.29.155.89:18913] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqj3oSo_RiRWVNWF1V1AACmF0"]
[Sun Nov 09 11:25:07 2025] [fnaluxury.com] [error] [client 100.29.160.53:36402] [pid 108569] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqk3oSo_RiRWVNWF1V7wACmE0"]
[Sun Nov 09 11:25:09 2025] [fnaluxury.com] [error] [client 144.76.19.157:31122] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDqlXoSo_RiRWVNWF1V9AACmCQ"]
[Sun Nov 09 11:25:12 2025] [fnaluxury.com] [error] [client 98.82.40.168:18937] [pid 108569] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqmHoSo_RiRWVNWF1WKAACmIM"]
[Sun Nov 09 11:25:16 2025] [fnaluxury.com] [error] [client 54.90.8.255:25553] [pid 108569] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqnHoSo_RiRWVNWF1WWAACmFA"]
[Sun Nov 09 11:25:21 2025] [fnaluxury.com] [error] [client 3.222.85.38:44363] [pid 108569] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqoXoSo_RiRWVNWF1WaAACmJk"]
[Sun Nov 09 11:25:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:49096] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDqo3oSo_RiRWVNWF1WcAACmEI"]
[Sun Nov 09 11:25:24 2025] [fnaluxury.com] [error] [client 34.194.14.255:16120] [pid 108569] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqpHoSo_RiRWVNWF1WcwACmI8"]
[Sun Nov 09 11:25:27 2025] [fnaluxury.com] [error] [client 52.201.155.215:8742] [pid 108569] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqp3oSo_RiRWVNWF1WfQACmNs"]
[Sun Nov 09 11:25:28 2025] [fnaluxury.com] [error] [client 114.119.131.116:62087] [pid 108569] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDqqHoSo_RiRWVNWF1WggACmL0"]
[Sun Nov 09 11:25:32 2025] [fnaluxury.com] [error] [client 3.218.103.254:18349] [pid 108569] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDqrHoSo_RiRWVNWF1WkgACmOo"]
[Sun Nov 09 11:25:35 2025] [fnaluxury.com] [error] [client 52.3.127.170:42042] [pid 108569] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqr3oSo_RiRWVNWF1WngACmKo"]
[Sun Nov 09 11:25:36 2025] [fnaluxury.com] [error] [client 216.73.216.80:28673] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDqsHoSo_RiRWVNWF1WoQKYJT0"]
[Sun Nov 09 11:25:39 2025] [fnaluxury.com] [error] [client 52.201.155.215:2362] [pid 108569] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqs3oSo_RiRWVNWF1WrAACmM4"]
[Sun Nov 09 11:25:45 2025] [fnaluxury.com] [error] [client 35.169.240.53:41865] [pid 108569] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDquXoSo_RiRWVNWF1WvQACmDo"]
[Sun Nov 09 11:25:48 2025] [fnaluxury.com] [error] [client 3.213.85.234:6563] [pid 108569] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDqvHoSo_RiRWVNWF1WzQACmOg"]
[Sun Nov 09 11:25:52 2025] [fnaluxury.com] [error] [client 54.235.172.96:26132] [pid 108569] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqwHoSo_RiRWVNWF1W4QACmNc"]
[Sun Nov 09 11:25:55 2025] [fnaluxury.com] [error] [client 98.83.72.38:47501] [pid 108569] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDqw3oSo_RiRWVNWF1W7QACmJA"]
[Sun Nov 09 11:26:00 2025] [fnaluxury.com] [error] [client 44.218.170.184:47515] [pid 108569] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDqyHoSo_RiRWVNWF1XFwACmLg"]
[Sun Nov 09 11:26:03 2025] [fnaluxury.com] [error] [client 52.22.87.224:28595] [pid 108569] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDqy3oSo_RiRWVNWF1XJwACmFQ"]
[Sun Nov 09 11:26:09 2025] [fnaluxury.com] [error] [client 23.21.119.232:25652] [pid 108569] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDq0XoSo_RiRWVNWF1XNwACmD8"]
[Sun Nov 09 11:26:14 2025] [fnaluxury.com] [error] [client 52.205.113.104:16132] [pid 108569] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDq1XoSo_RiRWVNWF1XTgACmNM"]
[Sun Nov 09 11:26:15 2025] [fnaluxury.com] [error] [client 44.212.131.50:19668] [pid 108569] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq13oSo_RiRWVNWF1XVgACmMk"]
[Sun Nov 09 11:26:19 2025] [fnaluxury.com] [error] [client 184.73.239.35:22785] [pid 108569] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq23oSo_RiRWVNWF1XcgACmJg"]
[Sun Nov 09 11:26:23 2025] [fnaluxury.com] [error] [client 54.235.125.129:63362] [pid 108569] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDq33oSo_RiRWVNWF1XfgACmGE"]
[Sun Nov 09 11:26:26 2025] [fnaluxury.com] [error] [client 35.174.253.85:55459] [pid 108569] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq4noSo_RiRWVNWF1XlQACmGU"]
[Sun Nov 09 11:26:32 2025] [fnaluxury.com] [error] [client 44.223.115.10:41879] [pid 108569] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDq6HoSo_RiRWVNWF1XqAACmKk"]
[Sun Nov 09 11:26:36 2025] [fnaluxury.com] [error] [client 54.84.250.51:56150] [pid 108569] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDq7HoSo_RiRWVNWF1XtgACmB0"]
[Sun Nov 09 11:26:39 2025] [fnaluxury.com] [error] [client 52.44.174.136:35479] [pid 108569] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDq73oSo_RiRWVNWF1XwwACmDg"]
[Sun Nov 09 11:26:44 2025] [fnaluxury.com] [error] [client 184.72.84.154:29214] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq9HoSo_RiRWVNWF1X1wACmBE"]
[Sun Nov 09 11:26:48 2025] [fnaluxury.com] [error] [client 34.194.14.255:5506] [pid 108569] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq-HoSo_RiRWVNWF1X7AACmNI"]
[Sun Nov 09 11:26:51 2025] [fnaluxury.com] [error] [client 35.169.119.108:62014] [pid 108569] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq-3oSo_RiRWVNWF1X-QACmEs"]
[Sun Nov 09 11:26:54 2025] [fnaluxury.com] [error] [client 114.119.129.36:64525] [pid 108569] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDq_noSo_RiRWVNWF1X-wACmDs"]
[Sun Nov 09 11:26:55 2025] [fnaluxury.com] [error] [client 54.210.152.179:35812] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDq_3oSo_RiRWVNWF1YAwACmNY"]
[Sun Nov 09 11:26:58 2025] [fnaluxury.com] [error] [client 100.29.160.53:12564] [pid 108569] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrAnoSo_RiRWVNWF1YDQACmDw"]
[Sun Nov 09 11:27:02 2025] [fnaluxury.com] [error] [client 184.72.84.154:21113] [pid 108569] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrBnoSo_RiRWVNWF1YGwACmC0"]
[Sun Nov 09 11:27:07 2025] [fnaluxury.com] [error] [client 54.83.180.239:50780] [pid 108569] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDrC3oSo_RiRWVNWF1YMgACmE8"]
[Sun Nov 09 11:27:10 2025] [fnaluxury.com] [error] [client 52.22.87.224:35364] [pid 108569] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrDnoSo_RiRWVNWF1YOwACmKk"]
[Sun Nov 09 11:27:16 2025] [fnaluxury.com] [error] [client 34.196.237.236:54372] [pid 108569] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrFHoSo_RiRWVNWF1YbwACmKo"]
[Sun Nov 09 11:27:18 2025] [fnaluxury.com] [error] [client 54.147.238.89:55452] [pid 108569] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrFnoSo_RiRWVNWF1YdAACmBc"]
[Sun Nov 09 11:27:23 2025] [fnaluxury.com] [error] [client 54.80.73.122:52725] [pid 108569] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrG3oSo_RiRWVNWF1YgwACmHc"]
[Sun Nov 09 11:27:28 2025] [fnaluxury.com] [error] [client 52.2.83.227:15774] [pid 108569] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDrIHoSo_RiRWVNWF1YlQACmHo"]
[Sun Nov 09 11:27:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1036"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDrIXoSo_RiRWVNWF1YmgKY77g"]
[Sun Nov 09 11:27:31 2025] [fnaluxury.com] [error] [client 52.21.62.139:59739] [pid 108569] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrI3oSo_RiRWVNWF1YnwACmOY"]
[Sun Nov 09 11:27:34 2025] [fnaluxury.com] [error] [client 34.233.219.155:63589] [pid 108569] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyd0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrJnoSo_RiRWVNWF1YrwACmJo"]
[Sun Nov 09 11:27:40 2025] [fnaluxury.com] [error] [client 34.196.6.199:17788] [pid 108569] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrLHoSo_RiRWVNWF1YwwACmMQ"]
[Sun Nov 09 11:27:42 2025] [fnaluxury.com] [error] [client 52.204.71.8:16894] [pid 108569] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrLnoSo_RiRWVNWF1YzQACmJU"]
[Sun Nov 09 11:27:46 2025] [fnaluxury.com] [error] [client 54.221.203.24:30942] [pid 108569] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrMnoSo_RiRWVNWF1Y2AACmIw"]
[Sun Nov 09 11:27:53 2025] [fnaluxury.com] [error] [client 98.84.70.201:2858] [pid 108569] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrOXoSo_RiRWVNWF1Y5gACmMc"]
[Sun Nov 09 11:27:56 2025] [fnaluxury.com] [error] [client 54.145.82.217:12145] [pid 108569] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrPHoSo_RiRWVNWF1Y7AACmIc"]
[Sun Nov 09 11:27:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/s/seancarr.net.relay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrP3oSo_RiRWVNWF1Y9QKYgM8"]
[Sun Nov 09 11:27:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/s"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrP3oSo_RiRWVNWF1Y9QKYgM8"]
[Sun Nov 09 11:28:00 2025] [fnaluxury.com] [error] [client 52.204.71.8:4320] [pid 108569] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrQHoSo_RiRWVNWF1Y9wACmKc"]
[Sun Nov 09 11:28:01 2025] [fnaluxury.com] [error] [client 52.45.29.57:40630] [pid 108569] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrQXoSo_RiRWVNWF1Y_AACmDM"]
[Sun Nov 09 11:28:07 2025] [fnaluxury.com] [error] [client 44.212.131.50:23035] [pid 108569] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrR3oSo_RiRWVNWF1ZCgACmDs"]
[Sun Nov 09 11:28:12 2025] [fnaluxury.com] [error] [client 54.235.191.179:50224] [pid 108569] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrTHoSo_RiRWVNWF1ZHwACmDw"]
[Sun Nov 09 11:28:13 2025] [fnaluxury.com] [error] [client 50.17.193.48:51111] [pid 108569] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/port/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrTXoSo_RiRWVNWF1ZJwACmJo"]
[Sun Nov 09 11:28:19 2025] [fnaluxury.com] [error] [client 114.119.154.200:38907] [pid 108569] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDrU3oSo_RiRWVNWF1ZPgACmKQ"]
[Sun Nov 09 11:28:19 2025] [fnaluxury.com] [error] [client 98.82.214.73:18116] [pid 108569] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrU3oSo_RiRWVNWF1ZQAACmH8"]
[Sun Nov 09 11:28:23 2025] [fnaluxury.com] [error] [client 54.210.155.69:41405] [pid 108569] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDrV3oSo_RiRWVNWF1ZSgACmLg"]
[Sun Nov 09 11:28:23 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDrV3oSo_RiRWVNWF1ZSwKYVTw"]
[Sun Nov 09 11:28:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/r/ridgeriding.com.accept"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrWnoSo_RiRWVNWF1ZUwKYshc"]
[Sun Nov 09 11:28:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/r"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrWnoSo_RiRWVNWF1ZUwKYshc"]
[Sun Nov 09 11:28:27 2025] [fnaluxury.com] [error] [client 52.4.213.199:64704] [pid 108569] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDrW3oSo_RiRWVNWF1ZWAACmKg"]
[Sun Nov 09 11:28:31 2025] [fnaluxury.com] [error] [client 3.221.244.28:34188] [pid 108569] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrX3oSo_RiRWVNWF1ZZgACmIU"]
[Sun Nov 09 11:28:35 2025] [fnaluxury.com] [error] [client 50.16.216.166:22182] [pid 108569] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrYnoSo_RiRWVNWF1ZdQACmBQ"]
[Sun Nov 09 11:28:40 2025] [fnaluxury.com] [error] [client 3.224.215.150:11228] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDraHoSo_RiRWVNWF1ZjQACmLU"]
[Sun Nov 09 11:28:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:50868] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDraHoSo_RiRWVNWF1ZjwACmHY"]
[Sun Nov 09 11:28:43 2025] [fnaluxury.com] [error] [client 54.85.109.140:28226] [pid 108569] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDra3oSo_RiRWVNWF1ZngACmJY"]
[Sun Nov 09 11:28:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail/domains/r/ridgeriding.com.alias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrbHoSo_RiRWVNWF1ZowKYuT4"]
[Sun Nov 09 11:28:44 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/r"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRDrbHoSo_RiRWVNWF1ZowKYuT4"]
[Sun Nov 09 11:28:46 2025] [fnaluxury.com] [error] [client 23.22.59.87:35293] [pid 108569] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrbnoSo_RiRWVNWF1ZrAACmGY"]
[Sun Nov 09 11:28:51 2025] [fnaluxury.com] [error] [client 52.71.218.25:49331] [pid 108569] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrc3oSo_RiRWVNWF1ZxQACmNk"]
[Sun Nov 09 11:28:53 2025] [fnaluxury.com] [error] [client 3.225.9.97:56300] [pid 108569] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrdXoSo_RiRWVNWF1ZzwACmDg"]
[Sun Nov 09 11:28:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:30262] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDrd3oSo_RiRWVNWF1Z1QACmGA"]
[Sun Nov 09 11:28:59 2025] [fnaluxury.com] [error] [client 52.2.4.213:64182] [pid 108569] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDre3oSo_RiRWVNWF1Z5wACmIA"]
[Sun Nov 09 11:29:02 2025] [fnaluxury.com] [error] [client 184.73.167.217:10018] [pid 108569] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrfnoSo_RiRWVNWF1Z8wACmOk"]
[Sun Nov 09 11:29:06 2025] [fnaluxury.com] [error] [client 3.226.106.93:41970] [pid 108569] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrgnoSo_RiRWVNWF1aAwACmO8"]
[Sun Nov 09 11:29:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:29770] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDrg3oSo_RiRWVNWF1aBgACmMI"]
[Sun Nov 09 11:29:11 2025] [fnaluxury.com] [error] [client 34.196.6.199:10678] [pid 108569] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrh3oSo_RiRWVNWF1aCwACmMM"]
[Sun Nov 09 11:29:14 2025] [fnaluxury.com] [error] [client 18.232.12.157:21441] [pid 108569] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrinoSo_RiRWVNWF1aEAACmG4"]
[Sun Nov 09 11:29:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:56220] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDri3oSo_RiRWVNWF1aEgACmH0"]
[Sun Nov 09 11:29:18 2025] [fnaluxury.com] [error] [client 54.147.182.90:34365] [pid 108569] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrjnoSo_RiRWVNWF1aGQACmDY"]
[Sun Nov 09 11:29:21 2025] [fnaluxury.com] [error] [client 52.71.216.196:12725] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrkXoSo_RiRWVNWF1aIwACmKs"]
[Sun Nov 09 11:29:27 2025] [fnaluxury.com] [error] [client 34.239.197.197:64774] [pid 108569] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrl3oSo_RiRWVNWF1aMAACmB0"]
[Sun Nov 09 11:29:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:24710] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDrl3oSo_RiRWVNWF1aMQACmEw"]
[Sun Nov 09 11:29:30 2025] [fnaluxury.com] [error] [client 50.17.193.48:35341] [pid 108569] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDrmnoSo_RiRWVNWF1aNwACmGM"]
[Sun Nov 09 11:29:34 2025] [fnaluxury.com] [error] [client 3.222.85.38:37478] [pid 108569] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrnnoSo_RiRWVNWF1aPgACmIc"]
[Sun Nov 09 11:29:38 2025] [fnaluxury.com] [error] [client 216.73.216.80:42827] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRDronoSo_RiRWVNWF1aSAKY3rk"]
[Sun Nov 09 11:29:39 2025] [fnaluxury.com] [error] [client 34.205.163.103:12647] [pid 108569] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDro3oSo_RiRWVNWF1aSgACmCQ"]
[Sun Nov 09 11:29:40 2025] [fnaluxury.com] [error] [client 114.119.136.243:57889] [pid 108569] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/ssh_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDrpHoSo_RiRWVNWF1aTAACmNM"]
[Sun Nov 09 11:29:42 2025] [fnaluxury.com] [error] [client 3.229.95.193:17884] [pid 108569] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrpnoSo_RiRWVNWF1aUAACmEE"]
[Sun Nov 09 11:29:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:34094] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDrp3oSo_RiRWVNWF1aUgACmBM"]
[Sun Nov 09 11:29:46 2025] [fnaluxury.com] [error] [client 54.84.147.79:34519] [pid 108569] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrqnoSo_RiRWVNWF1aYQACmNY"]
[Sun Nov 09 11:29:50 2025] [fnaluxury.com] [error] [client 44.215.61.66:42265] [pid 108569] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrrnoSo_RiRWVNWF1aagACmDw"]
[Sun Nov 09 11:29:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:61945] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/tools.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDrrnoSo_RiRWVNWF1aawKYwzI"]
[Sun Nov 09 11:29:50 2025] [fnaluxury.com] [error] [client 216.73.216.80:61945] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDrrnoSo_RiRWVNWF1aawKYwzI"]
[Sun Nov 09 11:29:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:19388] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDrr3oSo_RiRWVNWF1abwACmG0"]
[Sun Nov 09 11:29:54 2025] [fnaluxury.com] [error] [client 52.73.142.41:16147] [pid 108569] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrsnoSo_RiRWVNWF1adAACmBY"]
[Sun Nov 09 11:29:57 2025] [fnaluxury.com] [error] [client 100.29.155.89:4148] [pid 108569] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrtXoSo_RiRWVNWF1aegACmEI"]
[Sun Nov 09 11:30:02 2025] [fnaluxury.com] [error] [client 184.73.167.217:16764] [pid 108569] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDrunoSo_RiRWVNWF1ahAACmLw"]
[Sun Nov 09 11:30:06 2025] [fnaluxury.com] [error] [client 35.169.240.53:32572] [pid 108569] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDrvnoSo_RiRWVNWF1akgACmFQ"]
[Sun Nov 09 11:30:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:27218] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDrwHoSo_RiRWVNWF1amgACmN8"]
[Sun Nov 09 11:30:09 2025] [fnaluxury.com] [error] [client 54.83.56.1:36895] [pid 108569] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrwXoSo_RiRWVNWF1aogACmKc"]
[Sun Nov 09 11:30:14 2025] [fnaluxury.com] [error] [client 18.213.240.226:48869] [pid 108569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrxnoSo_RiRWVNWF1arwACmCA"]
[Sun Nov 09 11:30:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:46332] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDryHoSo_RiRWVNWF1auwACmB4"]
[Sun Nov 09 11:30:18 2025] [fnaluxury.com] [error] [client 34.205.163.103:28881] [pid 108569] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDrynoSo_RiRWVNWF1aywACmHQ"]
[Sun Nov 09 11:30:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:61945] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDrzHoSo_RiRWVNWF1a4QKYNIM"]
[Sun Nov 09 11:30:22 2025] [fnaluxury.com] [error] [client 100.27.153.9:17137] [pid 108569] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDrznoSo_RiRWVNWF1a7gACmK0"]
[Sun Nov 09 11:30:26 2025] [fnaluxury.com] [error] [client 3.222.85.38:53593] [pid 108569] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDr0noSo_RiRWVNWF1bEgACmKg"]
[Sun Nov 09 11:30:29 2025] [fnaluxury.com] [error] [client 216.73.216.80:61945] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDr1XoSo_RiRWVNWF1bMwKYzk4"]
[Sun Nov 09 11:30:30 2025] [fnaluxury.com] [error] [client 44.195.50.71:60391] [pid 108569] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDr1noSo_RiRWVNWF1bOQACmF8"]
[Sun Nov 09 11:30:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:40032] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDr2HoSo_RiRWVNWF1bTAACmEg"]
[Sun Nov 09 11:30:34 2025] [fnaluxury.com] [error] [client 54.235.158.162:60486] [pid 108569] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDr2XoSo_RiRWVNWF1bXAACmB4"]
[Sun Nov 09 11:30:38 2025] [fnaluxury.com] [error] [client 3.211.181.86:24292] [pid 108569] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDr3noSo_RiRWVNWF1bhQACmEU"]
[Sun Nov 09 11:30:42 2025] [fnaluxury.com] [error] [client 18.213.240.226:36062] [pid 108569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDr4noSo_RiRWVNWF1bqgACmLI"]
[Sun Nov 09 11:30:46 2025] [fnaluxury.com] [error] [client 18.205.91.101:65277] [pid 108569] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDr5noSo_RiRWVNWF1b0QACmH4"]
[Sun Nov 09 11:30:50 2025] [fnaluxury.com] [error] [client 52.200.251.20:4100] [pid 108569] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDr6noSo_RiRWVNWF1b-wACmB4"]
[Sun Nov 09 11:30:54 2025] [fnaluxury.com] [error] [client 52.202.233.37:54409] [pid 108569] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDr7noSo_RiRWVNWF1cGwACmNA"]
[Sun Nov 09 11:30:58 2025] [fnaluxury.com] [error] [client 3.94.156.104:36367] [pid 108569] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDr8noSo_RiRWVNWF1cRAACmDg"]
[Sun Nov 09 11:31:02 2025] [fnaluxury.com] [error] [client 184.73.68.20:12581] [pid 108569] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDr9noSo_RiRWVNWF1cZQACmIA"]
[Sun Nov 09 11:31:02 2025] [fnaluxury.com] [error] [client 216.73.216.80:61945] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDr9noSo_RiRWVNWF1cZwKYgmw"]
[Sun Nov 09 11:31:05 2025] [fnaluxury.com] [error] [client 50.19.221.48:63621] [pid 108569] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDr-XoSo_RiRWVNWF1ccAACmGw"]
[Sun Nov 09 11:31:10 2025] [fnaluxury.com] [error] [client 98.82.38.120:61269] [pid 108569] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDr_noSo_RiRWVNWF1ciAACmB4"]
[Sun Nov 09 11:31:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:63032] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDsAHoSo_RiRWVNWF1coQACmG4"]
[Sun Nov 09 11:31:14 2025] [fnaluxury.com] [error] [client 34.224.9.144:32025] [pid 108569] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDsAnoSo_RiRWVNWF1ctAACmCc"]
[Sun Nov 09 11:31:17 2025] [fnaluxury.com] [error] [client 3.218.35.239:3158] [pid 108569] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsBXoSo_RiRWVNWF1c1AACmJE"]
[Sun Nov 09 11:31:22 2025] [fnaluxury.com] [error] [client 18.232.12.157:53272] [pid 108569] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsCnoSo_RiRWVNWF1c-QACmKE"]
[Sun Nov 09 11:31:26 2025] [fnaluxury.com] [error] [client 3.94.156.104:53122] [pid 108569] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsDnoSo_RiRWVNWF1dFgACmO8"]
[Sun Nov 09 11:31:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:26998] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDsEXoSo_RiRWVNWF1dHwACmLk"]
[Sun Nov 09 11:31:30 2025] [fnaluxury.com] [error] [client 52.45.92.83:6652] [pid 108569] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDsEnoSo_RiRWVNWF1dIAACmJA"]
[Sun Nov 09 11:31:34 2025] [fnaluxury.com] [error] [client 3.232.39.98:63525] [pid 108569] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsFnoSo_RiRWVNWF1dLQACmK0"]
[Sun Nov 09 11:31:38 2025] [fnaluxury.com] [error] [client 35.169.119.108:36822] [pid 108569] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsGnoSo_RiRWVNWF1dOQACmIE"]
[Sun Nov 09 11:31:42 2025] [fnaluxury.com] [error] [client 3.94.199.128:31233] [pid 108569] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsHnoSo_RiRWVNWF1dRAACmN8"]
[Sun Nov 09 11:31:42 2025] [fnaluxury.com] [error] [client 144.76.19.157:62360] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDsHnoSo_RiRWVNWF1dSAACmNs"]
[Sun Nov 09 11:31:45 2025] [fnaluxury.com] [error] [client 3.225.9.97:62011] [pid 108569] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsIXoSo_RiRWVNWF1dWAACmOw"]
[Sun Nov 09 11:31:49 2025] [fnaluxury.com] [error] [client 34.231.118.144:12613] [pid 108569] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsJXoSo_RiRWVNWF1dYwACmDs"]
[Sun Nov 09 11:31:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:64402] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDsJ3oSo_RiRWVNWF1daAACmF4"]
[Sun Nov 09 11:31:53 2025] [fnaluxury.com] [error] [client 23.22.105.143:23840] [pid 108569] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsKXoSo_RiRWVNWF1dbwACmO8"]
[Sun Nov 09 11:31:57 2025] [fnaluxury.com] [error] [client 44.197.76.210:32398] [pid 108569] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsLXoSo_RiRWVNWF1ddwACmFQ"]
[Sun Nov 09 11:32:02 2025] [fnaluxury.com] [error] [client 34.194.14.255:5067] [pid 108569] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDsMnoSo_RiRWVNWF1eCwACmKs"]
[Sun Nov 09 11:32:05 2025] [fnaluxury.com] [error] [client 34.227.156.153:61061] [pid 108569] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsNXoSo_RiRWVNWF1eGQACmB0"]
[Sun Nov 09 11:32:09 2025] [fnaluxury.com] [error] [client 52.73.6.26:50457] [pid 108569] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsOXoSo_RiRWVNWF1eHwACmLI"]
[Sun Nov 09 11:32:14 2025] [fnaluxury.com] [error] [client 98.82.38.120:60390] [pid 108569] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsPnoSo_RiRWVNWF1eKgACmIc"]
[Sun Nov 09 11:32:18 2025] [fnaluxury.com] [error] [client 107.22.208.39:36534] [pid 108569] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsQnoSo_RiRWVNWF1eMwACmCk"]
[Sun Nov 09 11:32:21 2025] [fnaluxury.com] [error] [client 3.229.164.203:63219] [pid 108569] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsRXoSo_RiRWVNWF1eOwACmO4"]
[Sun Nov 09 11:32:26 2025] [fnaluxury.com] [error] [client 3.208.156.9:15405] [pid 108569] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsSnoSo_RiRWVNWF1eRQACmDs"]
[Sun Nov 09 11:32:30 2025] [fnaluxury.com] [error] [client 44.223.193.255:53309] [pid 108569] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsTnoSo_RiRWVNWF1eVwACmHY"]
[Sun Nov 09 11:32:33 2025] [fnaluxury.com] [error] [client 52.45.194.165:61768] [pid 108569] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDsUXoSo_RiRWVNWF1eaAACmG4"]
[Sun Nov 09 11:32:38 2025] [fnaluxury.com] [error] [client 52.2.191.202:32727] [pid 108569] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsVnoSo_RiRWVNWF1efwACmKQ"]
[Sun Nov 09 11:32:41 2025] [fnaluxury.com] [error] [client 44.206.65.8:17222] [pid 108569] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsWXoSo_RiRWVNWF1eoQACmJU"]
[Sun Nov 09 11:32:46 2025] [fnaluxury.com] [error] [client 34.231.77.232:10410] [pid 108569] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsXnoSo_RiRWVNWF1erAACmBk"]
[Sun Nov 09 11:32:50 2025] [fnaluxury.com] [error] [client 54.85.7.119:46178] [pid 108569] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsYnoSo_RiRWVNWF1eswACmNQ"]
[Sun Nov 09 11:32:53 2025] [fnaluxury.com] [error] [client 3.221.156.96:13590] [pid 108569] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsZXoSo_RiRWVNWF1evAACmCk"]
[Sun Nov 09 11:32:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:63108] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDsZ3oSo_RiRWVNWF1evQACmCI"]
[Sun Nov 09 11:32:57 2025] [fnaluxury.com] [error] [client 3.223.134.5:6252] [pid 108569] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/subsystem/devices/ibs_fetch/subsystem/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsaXoSo_RiRWVNWF1exAACmDo"]
[Sun Nov 09 11:33:02 2025] [fnaluxury.com] [error] [client 34.233.219.155:35314] [pid 108569] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsbnoSo_RiRWVNWF1ezwACmEA"]
[Sun Nov 09 11:33:06 2025] [fnaluxury.com] [error] [client 35.173.18.61:57690] [pid 108569] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDscnoSo_RiRWVNWF1e4gACmO8"]
[Sun Nov 09 11:33:09 2025] [fnaluxury.com] [error] [client 54.84.102.81:16015] [pid 108569] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDsdXoSo_RiRWVNWF1fEQACmH8"]
[Sun Nov 09 11:33:14 2025] [fnaluxury.com] [error] [client 3.213.46.222:31770] [pid 108569] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsenoSo_RiRWVNWF1fGwACmKk"]
[Sun Nov 09 11:33:18 2025] [fnaluxury.com] [error] [client 54.204.62.163:2599] [pid 108569] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsfnoSo_RiRWVNWF1fKgACmIU"]
[Sun Nov 09 11:33:21 2025] [fnaluxury.com] [error] [client 44.205.192.249:40181] [pid 108569] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsgXoSo_RiRWVNWF1fNgACmDI"]
[Sun Nov 09 11:33:26 2025] [fnaluxury.com] [error] [client 3.216.86.144:41311] [pid 108569] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDshnoSo_RiRWVNWF1fQwACmD0"]
[Sun Nov 09 11:33:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:15013] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDshnoSo_RiRWVNWF1fRQKYKKM"]
[Sun Nov 09 11:33:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:15013] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDshnoSo_RiRWVNWF1fRQKYKKM"]
[Sun Nov 09 11:33:29 2025] [fnaluxury.com] [error] [client 3.220.148.166:51751] [pid 108569] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsiXoSo_RiRWVNWF1fTwACmFw"]
[Sun Nov 09 11:33:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:29700] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDsjHoSo_RiRWVNWF1fVgACmCM"]
[Sun Nov 09 11:33:33 2025] [fnaluxury.com] [error] [client 52.203.152.231:33249] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsjXoSo_RiRWVNWF1fWQACmJc"]
[Sun Nov 09 11:33:38 2025] [fnaluxury.com] [error] [client 44.194.134.53:50315] [pid 108569] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDsknoSo_RiRWVNWF1fYwACmDc"]
[Sun Nov 09 11:33:42 2025] [fnaluxury.com] [error] [client 44.223.116.149:21750] [pid 108569] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDslnoSo_RiRWVNWF1fbwACmGI"]
[Sun Nov 09 11:33:46 2025] [fnaluxury.com] [error] [client 54.80.73.122:9297] [pid 108569] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsmnoSo_RiRWVNWF1fgAACmIk"]
[Sun Nov 09 11:33:49 2025] [fnaluxury.com] [error] [client 44.208.193.63:29047] [pid 108569] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDsnXoSo_RiRWVNWF1figACmNQ"]
[Sun Nov 09 11:33:52 2025] [fnaluxury.com] [error] [client 114.119.129.36:64529] [pid 108569] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDsoHoSo_RiRWVNWF1fjwACmM8"]
[Sun Nov 09 11:33:55 2025] [fnaluxury.com] [error] [client 35.169.240.53:52379] [pid 108569] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDso3oSo_RiRWVNWF1fnAACmF8"]
[Sun Nov 09 11:33:56 2025] [fnaluxury.com] [error] [client 216.73.216.80:15013] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDspHoSo_RiRWVNWF1foAKYbAE"]
[Sun Nov 09 11:33:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:50238] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDspHoSo_RiRWVNWF1foQACmIQ"]
[Sun Nov 09 11:33:58 2025] [fnaluxury.com] [error] [client 44.223.116.149:28813] [pid 108569] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDspnoSo_RiRWVNWF1fpwACmNE"]
[Sun Nov 09 11:33:59 2025] [fnaluxury.com] [error] [client 216.73.216.80:15013] [pid 108569] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDsp3oSo_RiRWVNWF1fqgKYrNE"]
[Sun Nov 09 11:34:01 2025] [fnaluxury.com] [error] [client 3.213.85.234:45352] [pid 108569] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsqXoSo_RiRWVNWF1fsgACmOA"]
[Sun Nov 09 11:34:05 2025] [fnaluxury.com] [error] [client 18.214.124.6:7193] [pid 108569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDsrXoSo_RiRWVNWF1fxgACmNA"]
[Sun Nov 09 11:34:10 2025] [fnaluxury.com] [error] [client 3.224.205.25:2443] [pid 108569] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDssnoSo_RiRWVNWF1f1AACmDk"]
[Sun Nov 09 11:34:14 2025] [fnaluxury.com] [error] [client 18.213.240.226:14243] [pid 108569] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDstXoSo_RiRWVNWF1f8AACmEk"]
[Sun Nov 09 11:34:18 2025] [fnaluxury.com] [error] [client 44.195.145.102:43707] [pid 108569] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttycc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsunoSo_RiRWVNWF1gCwACmOk"]
[Sun Nov 09 11:34:21 2025] [fnaluxury.com] [error] [client 144.76.19.157:33018] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDsvXoSo_RiRWVNWF1gLAACmHo"]
[Sun Nov 09 11:34:22 2025] [fnaluxury.com] [error] [client 107.23.62.75:39186] [pid 108569] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDsvnoSo_RiRWVNWF1gLQACmI0"]
[Sun Nov 09 11:34:26 2025] [fnaluxury.com] [error] [client 44.210.204.255:57944] [pid 108569] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDswnoSo_RiRWVNWF1gOAACmJk"]
[Sun Nov 09 11:34:30 2025] [fnaluxury.com] [error] [client 3.223.134.5:8399] [pid 108569] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDsxnoSo_RiRWVNWF1gRAACmNw"]
[Sun Nov 09 11:34:33 2025] [fnaluxury.com] [error] [client 52.71.216.196:4095] [pid 108569] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDsyXoSo_RiRWVNWF1gTwACmKQ"]
[Sun Nov 09 11:34:38 2025] [fnaluxury.com] [error] [client 100.29.107.38:1940] [pid 108569] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDszXoSo_RiRWVNWF1gWwACmFU"]
[Sun Nov 09 11:34:42 2025] [fnaluxury.com] [error] [client 3.208.156.9:2045] [pid 108569] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDs0XoSo_RiRWVNWF1gZgACmDA"]
[Sun Nov 09 11:34:46 2025] [fnaluxury.com] [error] [client 18.214.238.178:12079] [pid 108569] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs1noSo_RiRWVNWF1gcgACmLs"]
[Sun Nov 09 11:34:50 2025] [fnaluxury.com] [error] [client 100.29.160.53:27813] [pid 108569] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDs2XoSo_RiRWVNWF1gfAACmMk"]
[Sun Nov 09 11:34:54 2025] [fnaluxury.com] [error] [client 54.225.181.161:3737] [pid 108569] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs3noSo_RiRWVNWF1gmgACmEM"]
[Sun Nov 09 11:34:58 2025] [fnaluxury.com] [error] [client 54.156.124.2:46222] [pid 108569] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDs4noSo_RiRWVNWF1guAACmB8"]
[Sun Nov 09 11:35:02 2025] [fnaluxury.com] [error] [client 34.196.114.170:10987] [pid 108569] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDs5noSo_RiRWVNWF1g2AACmHI"]
[Sun Nov 09 11:35:05 2025] [fnaluxury.com] [error] [client 34.196.114.170:3079] [pid 108569] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDs6XoSo_RiRWVNWF1hAgACmCk"]
[Sun Nov 09 11:35:10 2025] [fnaluxury.com] [error] [client 34.194.14.255:59876] [pid 108569] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs7XoSo_RiRWVNWF1hHQACmLs"]
[Sun Nov 09 11:35:13 2025] [fnaluxury.com] [error] [client 3.216.13.10:53108] [pid 108569] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs8XoSo_RiRWVNWF1hNQACmH0"]
[Sun Nov 09 11:35:17 2025] [fnaluxury.com] [error] [client 50.16.72.185:22677] [pid 108569] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs9XoSo_RiRWVNWF1hSgACmCQ"]
[Sun Nov 09 11:35:22 2025] [fnaluxury.com] [error] [client 3.224.215.150:6278] [pid 108569] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDs-noSo_RiRWVNWF1hfAACmB8"]
[Sun Nov 09 11:35:25 2025] [fnaluxury.com] [error] [client 50.19.221.48:4741] [pid 108569] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDs_XoSo_RiRWVNWF1hkQACmDA"]
[Sun Nov 09 11:35:29 2025] [fnaluxury.com] [error] [client 54.84.169.196:22306] [pid 108569] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtAXoSo_RiRWVNWF1hrQACmGw"]
[Sun Nov 09 11:35:34 2025] [fnaluxury.com] [error] [client 18.215.112.101:40363] [pid 108569] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDtBXoSo_RiRWVNWF1h0AACmMQ"]
[Sun Nov 09 11:35:38 2025] [fnaluxury.com] [error] [client 52.0.63.151:63164] [pid 108569] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDtCXoSo_RiRWVNWF1h5wACmLg"]
[Sun Nov 09 11:35:42 2025] [fnaluxury.com] [error] [client 52.0.218.219:2503] [pid 108569] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtDnoSo_RiRWVNWF1h_wACmI8"]
[Sun Nov 09 11:35:45 2025] [fnaluxury.com] [error] [client 47.128.59.236:45760] [pid 108569] apache2_util.c(271): [client 47.128.59.236] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-admin/setup-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/the-ultimate-cheat-sheet-on-real-estate/"] [unique_id "aRDtEXoSo_RiRWVNWF1iHAKYmzw"]
[Sun Nov 09 11:35:46 2025] [fnaluxury.com] [error] [client 54.210.152.179:55807] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtEnoSo_RiRWVNWF1iHQACmM8"]
[Sun Nov 09 11:35:50 2025] [fnaluxury.com] [error] [client 184.73.195.18:64934] [pid 108569] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtFXoSo_RiRWVNWF1iLAACmIQ"]
[Sun Nov 09 11:35:53 2025] [fnaluxury.com] [error] [client 44.208.193.63:51052] [pid 108569] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtGXoSo_RiRWVNWF1iRgACmKA"]
[Sun Nov 09 11:35:58 2025] [fnaluxury.com] [error] [client 3.216.227.216:26805] [pid 108569] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtHXoSo_RiRWVNWF1iVQACmJc"]
[Sun Nov 09 11:36:01 2025] [fnaluxury.com] [error] [client 50.19.221.48:31898] [pid 108569] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtIXoSo_RiRWVNWF1iZgACmJA"]
[Sun Nov 09 11:36:05 2025] [fnaluxury.com] [error] [client 52.70.138.176:59471] [pid 108569] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtJXoSo_RiRWVNWF1igQACmGM"]
[Sun Nov 09 11:36:10 2025] [fnaluxury.com] [error] [client 44.205.192.249:19658] [pid 108569] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtKnoSo_RiRWVNWF1ioQACmM0"]
[Sun Nov 09 11:36:11 2025] [fnaluxury.com] [error] [client 144.76.19.157:24184] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDtK3oSo_RiRWVNWF1iqQACmN4"]
[Sun Nov 09 11:36:13 2025] [fnaluxury.com] [error] [client 3.213.46.222:1258] [pid 108569] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtLXoSo_RiRWVNWF1ivAACmLE"]
[Sun Nov 09 11:36:18 2025] [fnaluxury.com] [error] [client 3.221.244.28:34383] [pid 108569] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDtMnoSo_RiRWVNWF1i1gACmDU"]
[Sun Nov 09 11:36:22 2025] [fnaluxury.com] [error] [client 18.205.127.11:30148] [pid 108569] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtNnoSo_RiRWVNWF1i7wACmFk"]
[Sun Nov 09 11:36:25 2025] [fnaluxury.com] [error] [client 3.221.244.28:21402] [pid 108569] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDtOXoSo_RiRWVNWF1jAAACmNs"]
[Sun Nov 09 11:36:30 2025] [fnaluxury.com] [error] [client 18.213.70.100:8010] [pid 108569] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtPnoSo_RiRWVNWF1jDwACmJs"]
[Sun Nov 09 11:36:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:61196] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDtPnoSo_RiRWVNWF1jEQACmCI"]
[Sun Nov 09 11:36:33 2025] [fnaluxury.com] [error] [client 18.214.124.6:61714] [pid 108569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtQXoSo_RiRWVNWF1jHgACmD4"]
[Sun Nov 09 11:36:37 2025] [fnaluxury.com] [error] [client 54.197.82.195:46356] [pid 108569] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtRXoSo_RiRWVNWF1jLAACmCE"]
[Sun Nov 09 11:36:41 2025] [fnaluxury.com] [error] [client 3.208.156.9:50730] [pid 108569] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtSXoSo_RiRWVNWF1jPgACmHQ"]
[Sun Nov 09 11:36:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:41394] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDtS3oSo_RiRWVNWF1jRQACmDY"]
[Sun Nov 09 11:36:46 2025] [fnaluxury.com] [error] [client 52.1.106.130:11538] [pid 108569] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtTnoSo_RiRWVNWF1jVAACmI8"]
[Sun Nov 09 11:36:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:60410] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDtT3oSo_RiRWVNWF1jXgACmEQ"]
[Sun Nov 09 11:36:50 2025] [fnaluxury.com] [error] [client 52.54.15.103:61772] [pid 108569] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtUnoSo_RiRWVNWF1jZwACmJQ"]
[Sun Nov 09 11:36:54 2025] [fnaluxury.com] [error] [client 44.213.202.136:5845] [pid 108569] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtVnoSo_RiRWVNWF1jegACmMk"]
[Sun Nov 09 11:36:57 2025] [fnaluxury.com] [error] [client 3.212.219.113:45609] [pid 108569] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtWXoSo_RiRWVNWF1jmAACmLA"]
[Sun Nov 09 11:36:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:60632] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDtW3oSo_RiRWVNWF1jnAACmCc"]
[Sun Nov 09 11:37:01 2025] [fnaluxury.com] [error] [client 98.84.60.17:25996] [pid 108569] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtXXoSo_RiRWVNWF1jowACmBU"]
[Sun Nov 09 11:37:05 2025] [fnaluxury.com] [error] [client 3.217.171.106:55914] [pid 108569] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtYXoSo_RiRWVNWF1jvwACmN4"]
[Sun Nov 09 11:37:07 2025] [fnaluxury.com] [error] [client 144.76.19.157:59294] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDtY3oSo_RiRWVNWF1jxQACmOw"]
[Sun Nov 09 11:37:10 2025] [fnaluxury.com] [error] [client 34.224.132.215:41674] [pid 108569] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtZnoSo_RiRWVNWF1jzQACmC8"]
[Sun Nov 09 11:37:14 2025] [fnaluxury.com] [error] [client 44.205.74.196:14793] [pid 108569] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtanoSo_RiRWVNWF1j2wACmCM"]
[Sun Nov 09 11:37:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:25586] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDtbHoSo_RiRWVNWF1j8wACmDQ"]
[Sun Nov 09 11:37:17 2025] [fnaluxury.com] [error] [client 44.223.232.55:10240] [pid 108569] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDtbXoSo_RiRWVNWF1kAgACmE8"]
[Sun Nov 09 11:37:22 2025] [fnaluxury.com] [error] [client 98.83.8.142:33554] [pid 108569] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtcnoSo_RiRWVNWF1kRgACmNI"]
[Sun Nov 09 11:37:25 2025] [fnaluxury.com] [error] [client 3.222.190.107:6583] [pid 108569] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtdXoSo_RiRWVNWF1kaQACmF8"]
[Sun Nov 09 11:37:30 2025] [fnaluxury.com] [error] [client 35.174.253.85:19928] [pid 108569] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtenoSo_RiRWVNWF1klgACmEs"]
[Sun Nov 09 11:37:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:62254] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDtenoSo_RiRWVNWF1klwACmDE"]
[Sun Nov 09 11:37:34 2025] [fnaluxury.com] [error] [client 18.214.124.6:16341] [pid 108569] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtfnoSo_RiRWVNWF1kuwACmHA"]
[Sun Nov 09 11:37:39 2025] [fnaluxury.com] [error] [client 54.84.161.62:35934] [pid 108569] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtg3oSo_RiRWVNWF1lBgACmGg"]
[Sun Nov 09 11:37:41 2025] [fnaluxury.com] [error] [client 3.94.157.25:24596] [pid 108569] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDthXoSo_RiRWVNWF1lEAACmGU"]
[Sun Nov 09 11:37:45 2025] [fnaluxury.com] [error] [client 3.209.174.110:61765] [pid 108569] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtiXoSo_RiRWVNWF1lGwACmFA"]
[Sun Nov 09 11:37:49 2025] [fnaluxury.com] [error] [client 98.80.130.239:52742] [pid 108569] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDtjXoSo_RiRWVNWF1lKAACmDE"]
[Sun Nov 09 11:37:53 2025] [fnaluxury.com] [error] [client 23.22.59.87:37913] [pid 108569] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtkXoSo_RiRWVNWF1lMQACmLw"]
[Sun Nov 09 11:37:57 2025] [fnaluxury.com] [error] [client 44.218.6.93:60770] [pid 108569] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtlXoSo_RiRWVNWF1lPgACmJ4"]
[Sun Nov 09 11:38:01 2025] [fnaluxury.com] [error] [client 114.119.138.194:54495] [pid 108569] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDtmXoSo_RiRWVNWF1lRwACmI4"]
[Sun Nov 09 11:38:02 2025] [fnaluxury.com] [error] [client 100.29.107.38:33074] [pid 108569] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtmnoSo_RiRWVNWF1lSQACmLc"]
[Sun Nov 09 11:38:05 2025] [fnaluxury.com] [error] [client 54.210.152.179:37464] [pid 108569] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx1/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtnXoSo_RiRWVNWF1lVwACmGg"]
[Sun Nov 09 11:38:09 2025] [fnaluxury.com] [error] [client 3.213.46.222:18533] [pid 108569] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtoXoSo_RiRWVNWF1lZQACmMk"]
[Sun Nov 09 11:38:14 2025] [fnaluxury.com] [error] [client 98.84.200.43:61327] [pid 108569] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtpnoSo_RiRWVNWF1lcAACmEI"]
[Sun Nov 09 11:38:18 2025] [fnaluxury.com] [error] [client 3.217.171.106:26111] [pid 108569] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDtqnoSo_RiRWVNWF1lfwACmDY"]
[Sun Nov 09 11:38:21 2025] [fnaluxury.com] [error] [client 98.82.38.120:36733] [pid 108569] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtrXoSo_RiRWVNWF1liwACmBI"]
[Sun Nov 09 11:38:26 2025] [fnaluxury.com] [error] [client 184.73.195.18:2203] [pid 108569] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtsnoSo_RiRWVNWF1lugACmNM"]
[Sun Nov 09 11:38:29 2025] [fnaluxury.com] [error] [client 54.225.98.148:57684] [pid 108569] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input2/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDttXoSo_RiRWVNWF1lxAACmIQ"]
[Sun Nov 09 11:38:33 2025] [fnaluxury.com] [error] [client 52.3.155.146:64187] [pid 108569] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtuXoSo_RiRWVNWF1lzwACmNc"]
[Sun Nov 09 11:38:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:28884] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDtu3oSo_RiRWVNWF1l0wACmOA"]
[Sun Nov 09 11:38:38 2025] [fnaluxury.com] [error] [client 44.212.131.50:52844] [pid 108569] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDtvnoSo_RiRWVNWF1l2wACmEA"]
[Sun Nov 09 11:38:41 2025] [fnaluxury.com] [error] [client 98.84.70.201:44390] [pid 108569] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtwXoSo_RiRWVNWF1l4wACmGI"]
[Sun Nov 09 11:38:46 2025] [fnaluxury.com] [error] [client 52.203.152.231:53311] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDtxnoSo_RiRWVNWF1l6wACmCQ"]
[Sun Nov 09 11:38:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:31440] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDtx3oSo_RiRWVNWF1l8AACmEw"]
[Sun Nov 09 11:38:50 2025] [fnaluxury.com] [error] [client 18.232.11.247:65241] [pid 108569] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDtynoSo_RiRWVNWF1l-QACmMg"]
[Sun Nov 09 11:38:54 2025] [fnaluxury.com] [error] [client 34.199.252.22:11444] [pid 108569] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDtznoSo_RiRWVNWF1mKgACmC4"]
[Sun Nov 09 11:38:57 2025] [fnaluxury.com] [error] [client 52.70.209.13:40926] [pid 108569] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDt0XoSo_RiRWVNWF1mNAACmCY"]
[Sun Nov 09 11:38:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:21294] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDt03oSo_RiRWVNWF1mOwACmFs"]
[Sun Nov 09 11:39:01 2025] [fnaluxury.com] [error] [client 100.29.107.38:16378] [pid 108569] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDt1XoSo_RiRWVNWF1mRwACmBQ"]
[Sun Nov 09 11:39:06 2025] [fnaluxury.com] [error] [client 34.225.138.57:12036] [pid 108569] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDt2noSo_RiRWVNWF1mVAACmMk"]
[Sun Nov 09 11:39:09 2025] [fnaluxury.com] [error] [client 34.196.237.236:42718] [pid 108569] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt3XoSo_RiRWVNWF1maAACmHs"]
[Sun Nov 09 11:39:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:40612] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDt3noSo_RiRWVNWF1mawACmHU"]
[Sun Nov 09 11:39:14 2025] [fnaluxury.com] [error] [client 18.213.102.186:6948] [pid 108569] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt4noSo_RiRWVNWF1mggACmFU"]
[Sun Nov 09 11:39:18 2025] [fnaluxury.com] [error] [client 34.226.89.140:5650] [pid 108569] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDt5XoSo_RiRWVNWF1mjQACmJk"]
[Sun Nov 09 11:39:21 2025] [fnaluxury.com] [error] [client 3.232.82.72:41866] [pid 108569] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt6XoSo_RiRWVNWF1mlgACmN0"]
[Sun Nov 09 11:39:25 2025] [fnaluxury.com] [error] [client 44.223.116.180:31633] [pid 108569] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyqb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt7XoSo_RiRWVNWF1mpgACmLc"]
[Sun Nov 09 11:39:29 2025] [fnaluxury.com] [error] [client 184.73.167.217:14293] [pid 108569] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt8XoSo_RiRWVNWF1mtQACmGs"]
[Sun Nov 09 11:39:33 2025] [fnaluxury.com] [error] [client 52.203.152.231:3473] [pid 108569] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt9XoSo_RiRWVNWF1mwAACmBM"]
[Sun Nov 09 11:39:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:30618] [pid 108569] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDt9noSo_RiRWVNWF1mwQACmCA"]
[Sun Nov 09 11:39:35 2025] [fnaluxury.com] [error] [client 114.119.131.116:62089] [pid 108569] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDt93oSo_RiRWVNWF1mxwACmJo"]
[Sun Nov 09 11:39:38 2025] [fnaluxury.com] [error] [client 35.170.205.140:1685] [pid 697337] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDt-ghl4P2uAnwhF7_tbAACcQs"]
[Sun Nov 09 11:39:42 2025] [fnaluxury.com] [error] [client 54.235.158.162:58450] [pid 697337] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDt_ghl4P2uAnwhF7_tdwACcSU"]
[Sun Nov 09 11:39:45 2025] [fnaluxury.com] [error] [client 54.147.238.89:4594] [pid 697337] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDuAQhl4P2uAnwhF7_tiQACcUs"]
[Sun Nov 09 11:39:46 2025] [fnaluxury.com] [error] [client 47.128.49.101:53260] [pid 697337] apache2_util.c(271): [client 47.128.49.101] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/kids-play-area/"] [unique_id "aRDuAghl4P2uAnwhF7_tiwJxUwU"]
[Sun Nov 09 11:39:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:28914] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuBQhl4P2uAnwhF7_tnAACcXk"]
[Sun Nov 09 11:39:50 2025] [fnaluxury.com] [error] [client 34.231.77.232:63839] [pid 697337] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuBghl4P2uAnwhF7_tngACcYE"]
[Sun Nov 09 11:39:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:28918] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuCQhl4P2uAnwhF7_tqgACcaI"]
[Sun Nov 09 11:39:54 2025] [fnaluxury.com] [error] [client 44.210.213.220:16043] [pid 697337] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuCghl4P2uAnwhF7_tqwACcag"]
[Sun Nov 09 11:39:58 2025] [fnaluxury.com] [error] [client 44.221.37.41:40382] [pid 697337] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/console/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuDghl4P2uAnwhF7_tuAACcc0"]
[Sun Nov 09 11:40:02 2025] [fnaluxury.com] [error] [client 52.5.232.250:4649] [pid 697337] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDuEghl4P2uAnwhF7_t2wACcRo"]
[Sun Nov 09 11:40:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:34822] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuFghl4P2uAnwhF7_t5AACcTI"]
[Sun Nov 09 11:40:07 2025] [fnaluxury.com] [error] [client 98.84.70.201:54324] [pid 697337] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuFwhl4P2uAnwhF7_t5wACcTY"]
[Sun Nov 09 11:40:10 2025] [fnaluxury.com] [error] [client 50.16.216.166:25674] [pid 697337] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuGghl4P2uAnwhF7_t9AACcUk"]
[Sun Nov 09 11:40:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:34830] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuHghl4P2uAnwhF7_uAwACcXc"]
[Sun Nov 09 11:40:15 2025] [fnaluxury.com] [error] [client 54.147.80.137:25066] [pid 697337] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuHwhl4P2uAnwhF7_uBAACcXU"]
[Sun Nov 09 11:40:18 2025] [fnaluxury.com] [error] [client 52.23.112.144:21980] [pid 697337] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuIghl4P2uAnwhF7_uCwACcYc"]
[Sun Nov 09 11:40:22 2025] [fnaluxury.com] [error] [client 34.236.41.241:42318] [pid 697337] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuJghl4P2uAnwhF7_uFQACcaQ"]
[Sun Nov 09 11:40:27 2025] [fnaluxury.com] [error] [client 3.213.85.234:24580] [pid 697337] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDuKwhl4P2uAnwhF7_uHAACca4"]
[Sun Nov 09 11:40:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:53280] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuLghl4P2uAnwhF7_uHwACcZ4"]
[Sun Nov 09 11:40:31 2025] [fnaluxury.com] [error] [client 3.210.223.61:1895] [pid 697337] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS10/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuLghl4P2uAnwhF7_uIQACcbk"]
[Sun Nov 09 11:40:34 2025] [fnaluxury.com] [error] [client 23.21.175.228:17783] [pid 697337] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuMghl4P2uAnwhF7_uKQACcdI"]
[Sun Nov 09 11:40:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:53288] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuMghl4P2uAnwhF7_uKwACccs"]
[Sun Nov 09 11:40:38 2025] [fnaluxury.com] [error] [client 52.54.95.127:33016] [pid 697337] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/villa-in-barsha-for-sale/"] [unique_id "aRDuNghl4P2uAnwhF7_uNgACcQk"]
[Sun Nov 09 11:40:42 2025] [fnaluxury.com] [error] [client 34.204.150.196:41897] [pid 697337] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuOghl4P2uAnwhF7_uQAACcRw"]
[Sun Nov 09 11:40:48 2025] [fnaluxury.com] [error] [client 100.29.155.89:61631] [pid 697337] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuQAhl4P2uAnwhF7_ubgACcTo"]
[Sun Nov 09 11:40:49 2025] [fnaluxury.com] [error] [client 114.119.129.36:64531] [pid 697337] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDuQQhl4P2uAnwhF7_ucQACcY4"]
[Sun Nov 09 11:40:51 2025] [fnaluxury.com] [error] [client 54.84.93.8:7468] [pid 697337] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuQwhl4P2uAnwhF7_udgACcZw"]
[Sun Nov 09 11:40:54 2025] [fnaluxury.com] [error] [client 98.84.200.43:45872] [pid 697337] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuRghl4P2uAnwhF7_ufgACcbc"]
[Sun Nov 09 11:40:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:23468] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuSQhl4P2uAnwhF7_uhQACcck"]
[Sun Nov 09 11:41:00 2025] [fnaluxury.com] [error] [client 100.28.44.58:13532] [pid 697337] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuTAhl4P2uAnwhF7_ulwACcQU"]
[Sun Nov 09 11:41:02 2025] [fnaluxury.com] [error] [client 184.73.68.20:57459] [pid 697337] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDuTghl4P2uAnwhF7_upgACcSA"]
[Sun Nov 09 11:41:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:23476] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuUAhl4P2uAnwhF7_utQACcTQ"]
[Sun Nov 09 11:41:06 2025] [fnaluxury.com] [error] [client 100.28.133.214:46587] [pid 697337] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDuUghl4P2uAnwhF7_uuQACcXI"]
[Sun Nov 09 11:41:10 2025] [fnaluxury.com] [error] [client 54.225.199.17:48859] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuVghl4P2uAnwhF7_uwQACcYw"]
[Sun Nov 09 11:41:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:51878] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuWAhl4P2uAnwhF7_uxwACcZ8"]
[Sun Nov 09 11:41:14 2025] [fnaluxury.com] [error] [client 34.227.156.153:27727] [pid 697337] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuWghl4P2uAnwhF7_u2wACcbA"]
[Sun Nov 09 11:41:18 2025] [fnaluxury.com] [error] [client 44.223.116.149:52298] [pid 697337] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuXghl4P2uAnwhF7_u7wACcQc"]
[Sun Nov 09 11:41:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:57166] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuYAhl4P2uAnwhF7_u9QACcSo"]
[Sun Nov 09 11:41:22 2025] [fnaluxury.com] [error] [client 52.205.113.104:1238] [pid 697337] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuYghl4P2uAnwhF7_u9wACcTY"]
[Sun Nov 09 11:41:26 2025] [fnaluxury.com] [error] [client 3.219.80.71:22508] [pid 697337] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuZghl4P2uAnwhF7_vBAACcWI"]
[Sun Nov 09 11:41:26 2025] [fnaluxury.com] [error] [client 216.73.216.80:1289] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDuZghl4P2uAnwhF7_vBQJxMWY"]
[Sun Nov 09 11:41:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:29716] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuaQhl4P2uAnwhF7_vDwACcX8"]
[Sun Nov 09 11:41:30 2025] [fnaluxury.com] [error] [client 107.23.62.75:7687] [pid 697337] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDuaghl4P2uAnwhF7_vEQACcXU"]
[Sun Nov 09 11:41:34 2025] [fnaluxury.com] [error] [client 52.4.213.199:12874] [pid 697337] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDubghl4P2uAnwhF7_vHwACcaw"]
[Sun Nov 09 11:41:38 2025] [fnaluxury.com] [error] [client 54.197.82.195:13358] [pid 697337] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDucghl4P2uAnwhF7_vKAACcbk"]
[Sun Nov 09 11:41:42 2025] [fnaluxury.com] [error] [client 184.73.35.182:20137] [pid 697337] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDudghl4P2uAnwhF7_vNQACcQQ"]
[Sun Nov 09 11:41:46 2025] [fnaluxury.com] [error] [client 34.227.156.153:22864] [pid 697337] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDueghl4P2uAnwhF7_vXQACcRQ"]
[Sun Nov 09 11:41:51 2025] [fnaluxury.com] [error] [client 54.83.180.239:21550] [pid 697337] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDufwhl4P2uAnwhF7_vbQACcUs"]
[Sun Nov 09 11:41:56 2025] [fnaluxury.com] [error] [client 52.7.13.143:16342] [pid 697337] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDuhAhl4P2uAnwhF7_veAACcXM"]
[Sun Nov 09 11:41:58 2025] [fnaluxury.com] [error] [client 3.230.69.161:47707] [pid 697337] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDuhghl4P2uAnwhF7_vfwACcYQ"]
[Sun Nov 09 11:42:06 2025] [fnaluxury.com] [error] [client 3.221.222.168:32717] [pid 697337] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDujghl4P2uAnwhF7_voQACccc"]
[Sun Nov 09 11:42:07 2025] [fnaluxury.com] [error] [client 23.21.148.226:25493] [pid 697337] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDujwhl4P2uAnwhF7_vowACcc0"]
[Sun Nov 09 11:42:10 2025] [fnaluxury.com] [error] [client 54.225.199.17:49550] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDukghl4P2uAnwhF7_vwgACcQg"]
[Sun Nov 09 11:42:14 2025] [fnaluxury.com] [error] [client 54.167.32.123:12142] [pid 697337] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDulghl4P2uAnwhF7_v6gACcTc"]
[Sun Nov 09 11:42:14 2025] [fnaluxury.com] [error] [client 54.167.32.123:12142] [pid 697337] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDulghl4P2uAnwhF7_v6gACcTc"]
[Sun Nov 09 11:42:18 2025] [fnaluxury.com] [error] [client 114.119.159.101:44305] [pid 697337] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDumghl4P2uAnwhF7_wFwACcX8"]
[Sun Nov 09 11:42:30 2025] [fnaluxury.com] [error] [client 3.93.98.99:61294] [pid 697337] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDupghl4P2uAnwhF7_wlAACcV8"]
[Sun Nov 09 11:42:34 2025] [fnaluxury.com] [error] [client 54.221.203.24:57306] [pid 697337] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/screen-cleanup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDuqghl4P2uAnwhF7_wwgACcYs"]
[Sun Nov 09 11:42:34 2025] [fnaluxury.com] [error] [client 54.221.203.24:57306] [pid 697337] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDuqghl4P2uAnwhF7_wwgACcYs"]
[Sun Nov 09 11:42:57 2025] [fnaluxury.com] [error] [client 23.21.175.228:34531] [pid 697337] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDuwQhl4P2uAnwhF7_x3wACcU4"]
[Sun Nov 09 11:42:57 2025] [fnaluxury.com] [error] [client 23.21.175.228:34531] [pid 697337] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDuwQhl4P2uAnwhF7_x3wACcU4"]
[Sun Nov 09 11:43:08 2025] [fnaluxury.com] [error] [client 144.76.19.157:63782] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDuzAhl4P2uAnwhF7_yhAACcTk"]
[Sun Nov 09 11:43:36 2025] [fnaluxury.com] [error] [client 114.119.139.70:35867] [pid 697337] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDu6Ahl4P2uAnwhF7_0DAACcWk"]
[Sun Nov 09 11:43:44 2025] [fnaluxury.com] [error] [client 3.226.34.98:22792] [pid 697337] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:fileloc: /etc/apport/crashdb.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/sauna/"] [unique_id "aRDu8Ahl4P2uAnwhF7_0aQACccc"]
[Sun Nov 09 11:43:44 2025] [fnaluxury.com] [error] [client 3.226.34.98:22792] [pid 697337] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/sauna/"] [unique_id "aRDu8Ahl4P2uAnwhF7_0aQACccc"]
[Sun Nov 09 11:43:59 2025] [fnaluxury.com] [error] [client 98.83.226.125:57941] [pid 697337] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/pstore.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDu_whl4P2uAnwhF7_0owACcXM"]
[Sun Nov 09 11:43:59 2025] [fnaluxury.com] [error] [client 98.83.226.125:57941] [pid 697337] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDu_whl4P2uAnwhF7_0owACcXM"]
[Sun Nov 09 11:44:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/709"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvGQhl4P2uAnwhF7_03wJxMCs"]
[Sun Nov 09 11:44:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1095"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvHwhl4P2uAnwhF7_06AJxXjY"]
[Sun Nov 09 11:44:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/386"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvJQhl4P2uAnwhF7_08gJxZDk"]
[Sun Nov 09 11:44:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/349"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvKAhl4P2uAnwhF7_0-AJxazo"]
[Sun Nov 09 11:44:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/173"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvKwhl4P2uAnwhF7_0_gJxOjs"]
[Sun Nov 09 11:44:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:43110] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDvLQhl4P2uAnwhF7_1AAACcTw"]
[Sun Nov 09 11:44:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:43110] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDvMQhl4P2uAnwhF7_1CAACcZ0"]
[Sun Nov 09 11:44:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/702"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvMQhl4P2uAnwhF7_1CgJxmz4"]
[Sun Nov 09 11:44:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/539"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvNAhl4P2uAnwhF7_1DQJxrT8"]
[Sun Nov 09 11:44:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvNwhl4P2uAnwhF7_1FQJxnkE"]
[Sun Nov 09 11:44:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/737"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvOghl4P2uAnwhF7_1GQJxwEI"]
[Sun Nov 09 11:44:59 2025] [fnaluxury.com] [error] [client 3.222.190.107:65378] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDvOwhl4P2uAnwhF7_1GgACccI"]
[Sun Nov 09 11:44:59 2025] [fnaluxury.com] [error] [client 3.222.190.107:65378] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDvOwhl4P2uAnwhF7_1GgACccI"]
[Sun Nov 09 11:45:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/901"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvPQhl4P2uAnwhF7_1HQJxxUQ"]
[Sun Nov 09 11:45:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/396"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvQAhl4P2uAnwhF7_1JAJxqEc"]
[Sun Nov 09 11:45:06 2025] [fnaluxury.com] [error] [client 52.1.157.90:1956] [pid 697337] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ubuntu-advantage.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDvQghl4P2uAnwhF7_1KAACcR0"]
[Sun Nov 09 11:45:06 2025] [fnaluxury.com] [error] [client 52.1.157.90:1956] [pid 697337] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDvQghl4P2uAnwhF7_1KAACcR0"]
[Sun Nov 09 11:45:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1084"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvSQhl4P2uAnwhF7_1OgJxEk8"]
[Sun Nov 09 11:45:15 2025] [fnaluxury.com] [error] [client 54.225.98.148:3231] [pid 697337] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDvSwhl4P2uAnwhF7_1PQACcRM"]
[Sun Nov 09 11:45:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDvTAhl4P2uAnwhF7_1QQJxyFI"]
[Sun Nov 09 11:45:20 2025] [fnaluxury.com] [error] [client 34.234.206.30:19136] [pid 697337] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDvUAhl4P2uAnwhF7_1RwACcUU"]
[Sun Nov 09 11:45:22 2025] [fnaluxury.com] [error] [client 23.21.204.95:46513] [pid 697337] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDvUghl4P2uAnwhF7_1SwACcVE"]
[Sun Nov 09 11:45:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/212"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvVQhl4P2uAnwhF7_1UQJxZlU"]
[Sun Nov 09 11:45:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/817"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvWAhl4P2uAnwhF7_1WAJxcVk"]
[Sun Nov 09 11:45:28 2025] [fnaluxury.com] [error] [client 50.16.248.61:59208] [pid 697337] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDvWAhl4P2uAnwhF7_1WQACcWs"]
[Sun Nov 09 11:45:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/847"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvWwhl4P2uAnwhF7_1agJxkmU"]
[Sun Nov 09 11:45:33 2025] [fnaluxury.com] [error] [client 3.230.69.161:3932] [pid 697337] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvXQhl4P2uAnwhF7_1bQACcZU"]
[Sun Nov 09 11:45:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvXghl4P2uAnwhF7_1cQJxjWY"]
[Sun Nov 09 11:45:35 2025] [fnaluxury.com] [error] [client 3.208.156.9:30952] [pid 697337] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvXwhl4P2uAnwhF7_1cwACca0"]
[Sun Nov 09 11:45:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvZAhl4P2uAnwhF7_1ewJxw2o"]
[Sun Nov 09 11:45:43 2025] [fnaluxury.com] [error] [client 34.196.6.199:37320] [pid 697337] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvZwhl4P2uAnwhF7_1ggACccE"]
[Sun Nov 09 11:45:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1217"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvZwhl4P2uAnwhF7_1hAJx1Ww"]
[Sun Nov 09 11:45:44 2025] [fnaluxury.com] [error] [client 18.232.11.247:31563] [pid 697337] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvaAhl4P2uAnwhF7_1igACcdY"]
[Sun Nov 09 11:45:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:53476] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/311"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDvaghl4P2uAnwhF7_1kAJxHXA"]
[Sun Nov 09 11:45:47 2025] [fnaluxury.com] [error] [client 50.16.216.166:17987] [pid 697337] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDvawhl4P2uAnwhF7_1kwACcR4"]
[Sun Nov 09 11:45:50 2025] [fnaluxury.com] [error] [client 144.76.19.157:22500] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDvbghl4P2uAnwhF7_1mQACcRQ"]
[Sun Nov 09 11:45:51 2025] [fnaluxury.com] [error] [client 3.213.46.222:14289] [pid 697337] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvbwhl4P2uAnwhF7_1mwACcR8"]
[Sun Nov 09 11:45:55 2025] [fnaluxury.com] [error] [client 3.211.181.86:10065] [pid 697337] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvcwhl4P2uAnwhF7_1oAACcSc"]
[Sun Nov 09 11:45:59 2025] [fnaluxury.com] [error] [client 54.221.203.24:17795] [pid 697337] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDvdwhl4P2uAnwhF7_1pQACcSw"]
[Sun Nov 09 11:46:05 2025] [fnaluxury.com] [error] [client 44.214.19.8:47975] [pid 697337] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvfQhl4P2uAnwhF7_1rwACcU0"]
[Sun Nov 09 11:46:07 2025] [fnaluxury.com] [error] [client 23.22.59.87:27121] [pid 697337] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvfwhl4P2uAnwhF7_1tAACcVY"]
[Sun Nov 09 11:46:11 2025] [fnaluxury.com] [error] [client 52.2.4.213:42365] [pid 697337] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvgwhl4P2uAnwhF7_1vgACcWk"]
[Sun Nov 09 11:46:15 2025] [fnaluxury.com] [error] [client 54.83.240.58:31558] [pid 697337] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvhwhl4P2uAnwhF7_1yQACcXk"]
[Sun Nov 09 11:46:18 2025] [fnaluxury.com] [error] [client 98.84.70.201:7944] [pid 697337] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvighl4P2uAnwhF7_1zQACcYE"]
[Sun Nov 09 11:46:23 2025] [fnaluxury.com] [error] [client 18.205.213.231:15418] [pid 697337] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvjwhl4P2uAnwhF7_11QACcZg"]
[Sun Nov 09 11:46:32 2025] [fnaluxury.com] [error] [client 35.174.253.85:59076] [pid 697337] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvmAhl4P2uAnwhF7_14wACccE"]
[Sun Nov 09 11:46:33 2025] [fnaluxury.com] [error] [client 114.119.138.194:54499] [pid 697337] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDvmQhl4P2uAnwhF7_15gACcQM"]
[Sun Nov 09 11:46:33 2025] [fnaluxury.com] [error] [client 44.223.193.255:31805] [pid 697337] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvmQhl4P2uAnwhF7_15wACcdE"]
[Sun Nov 09 11:46:36 2025] [fnaluxury.com] [error] [client 34.239.197.197:3105] [pid 697337] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvnAhl4P2uAnwhF7_17AACcbc"]
[Sun Nov 09 11:46:40 2025] [fnaluxury.com] [error] [client 52.6.232.201:28304] [pid 697337] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvoAhl4P2uAnwhF7_19AACcSM"]
[Sun Nov 09 11:46:43 2025] [fnaluxury.com] [error] [client 54.197.82.195:45567] [pid 697337] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDvowhl4P2uAnwhF7_19wACcQA"]
[Sun Nov 09 11:46:47 2025] [fnaluxury.com] [error] [client 3.221.244.28:63107] [pid 697337] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvpwhl4P2uAnwhF7_2BQACcSw"]
[Sun Nov 09 11:46:51 2025] [fnaluxury.com] [error] [client 34.234.197.175:37969] [pid 697337] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvqwhl4P2uAnwhF7_2FgACcX0"]
[Sun Nov 09 11:46:56 2025] [fnaluxury.com] [error] [client 18.205.127.11:16258] [pid 697337] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDvsAhl4P2uAnwhF7_2MgACcaQ"]
[Sun Nov 09 11:47:00 2025] [fnaluxury.com] [error] [client 3.218.103.254:27075] [pid 697337] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDvtAhl4P2uAnwhF7_2YgACcRg"]
[Sun Nov 09 11:47:04 2025] [fnaluxury.com] [error] [client 18.210.58.238:49559] [pid 697337] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvuAhl4P2uAnwhF7_2kgACcUg"]
[Sun Nov 09 11:47:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:40000] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRDvuAhl4P2uAnwhF7_2lAJxYMA"]
[Sun Nov 09 11:47:08 2025] [fnaluxury.com] [error] [client 54.144.185.255:47866] [pid 697337] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDvvAhl4P2uAnwhF7_2oQACcWU"]
[Sun Nov 09 11:47:11 2025] [fnaluxury.com] [error] [client 50.16.248.61:52457] [pid 697337] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDvvwhl4P2uAnwhF7_2rgACcbg"]
[Sun Nov 09 11:47:17 2025] [fnaluxury.com] [error] [client 52.200.251.20:51021] [pid 697337] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDvxQhl4P2uAnwhF7_2xwACcQk"]
[Sun Nov 09 11:47:18 2025] [fnaluxury.com] [error] [client 3.81.253.213:23274] [pid 697337] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvxghl4P2uAnwhF7_2yAACcQU"]
[Sun Nov 09 11:47:23 2025] [fnaluxury.com] [error] [client 54.90.244.132:25108] [pid 697337] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDvywhl4P2uAnwhF7_23AACcRY"]
[Sun Nov 09 11:47:30 2025] [fnaluxury.com] [error] [client 44.218.170.184:16847] [pid 697337] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDv0ghl4P2uAnwhF7_2_AACcTQ"]
[Sun Nov 09 11:47:30 2025] [fnaluxury.com] [error] [client 52.44.174.136:32570] [pid 697337] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttywf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDv0ghl4P2uAnwhF7_2_QACcXM"]
[Sun Nov 09 11:47:36 2025] [fnaluxury.com] [error] [client 34.225.138.57:38180] [pid 697337] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDv2Ahl4P2uAnwhF7_3EAACcZw"]
[Sun Nov 09 11:47:38 2025] [fnaluxury.com] [error] [client 23.23.103.31:33228] [pid 697337] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDv2ghl4P2uAnwhF7_3FQACcbM"]
[Sun Nov 09 11:47:45 2025] [fnaluxury.com] [error] [client 34.231.77.232:26457] [pid 697337] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDv4Qhl4P2uAnwhF7_3KwACcR4"]
[Sun Nov 09 11:47:46 2025] [fnaluxury.com] [error] [client 184.73.167.217:55683] [pid 697337] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDv4ghl4P2uAnwhF7_3LgACcRc"]
[Sun Nov 09 11:47:50 2025] [fnaluxury.com] [error] [client 52.204.71.8:47124] [pid 697337] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDv5ghl4P2uAnwhF7_3PQACcUo"]
[Sun Nov 09 11:47:53 2025] [fnaluxury.com] [error] [client 114.119.129.36:64535] [pid 697337] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDv6Qhl4P2uAnwhF7_3SgACcWM"]
[Sun Nov 09 11:47:55 2025] [fnaluxury.com] [error] [client 98.82.63.147:33061] [pid 697337] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDv6whl4P2uAnwhF7_3TwACcV0"]
[Sun Nov 09 11:47:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:55638] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDv6whl4P2uAnwhF7_3VAACcTQ"]
[Sun Nov 09 11:48:00 2025] [fnaluxury.com] [error] [client 144.76.19.157:55644] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDv8Ahl4P2uAnwhF7_3ZAACcaw"]
[Sun Nov 09 11:48:01 2025] [fnaluxury.com] [error] [client 3.232.39.98:55509] [pid 697337] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDv8Qhl4P2uAnwhF7_3ZgACcZw"]
[Sun Nov 09 11:48:06 2025] [fnaluxury.com] [error] [client 23.21.119.232:43112] [pid 697337] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDv9ghl4P2uAnwhF7_3egACcdI"]
[Sun Nov 09 11:48:07 2025] [fnaluxury.com] [error] [client 44.193.115.232:57799] [pid 697337] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDv9whl4P2uAnwhF7_3fAACcRs"]
[Sun Nov 09 11:48:10 2025] [fnaluxury.com] [error] [client 54.84.147.79:18470] [pid 697337] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDv-ghl4P2uAnwhF7_3gwACcQY"]
[Sun Nov 09 11:48:17 2025] [fnaluxury.com] [error] [client 44.206.65.8:38218] [pid 697337] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwAQhl4P2uAnwhF7_3kwACcUQ"]
[Sun Nov 09 11:48:19 2025] [fnaluxury.com] [error] [client 18.214.238.178:62849] [pid 697337] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwAwhl4P2uAnwhF7_3lQACcUw"]
[Sun Nov 09 11:48:25 2025] [fnaluxury.com] [error] [client 3.232.39.98:39414] [pid 697337] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwCQhl4P2uAnwhF7_3nQACcV8"]
[Sun Nov 09 11:48:26 2025] [fnaluxury.com] [error] [client 44.206.65.8:18153] [pid 697337] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwCghl4P2uAnwhF7_3oAACcWQ"]
[Sun Nov 09 11:48:32 2025] [fnaluxury.com] [error] [client 52.54.157.23:53178] [pid 697337] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwEAhl4P2uAnwhF7_4OQACcaY"]
[Sun Nov 09 11:48:34 2025] [fnaluxury.com] [error] [client 43.173.177.174:42236] [pid 697337] apache2_util.c(271): [client 43.173.177.174] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-content/uploads/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/barbecue-area/"] [unique_id "aRDwEghl4P2uAnwhF7_4PgACcas"]
[Sun Nov 09 11:48:36 2025] [fnaluxury.com] [error] [client 107.20.255.194:18432] [pid 697337] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwFAhl4P2uAnwhF7_4QQACcaE"]
[Sun Nov 09 11:48:39 2025] [fnaluxury.com] [error] [client 34.235.239.240:27852] [pid 697337] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwFwhl4P2uAnwhF7_4RwACcZw"]
[Sun Nov 09 11:48:45 2025] [fnaluxury.com] [error] [client 52.203.68.145:48724] [pid 697337] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDwHQhl4P2uAnwhF7_4UQACcdo"]
[Sun Nov 09 11:48:48 2025] [fnaluxury.com] [error] [client 100.29.155.89:52077] [pid 697337] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDwIAhl4P2uAnwhF7_4VwACcQQ"]
[Sun Nov 09 11:48:51 2025] [fnaluxury.com] [error] [client 52.204.174.139:59631] [pid 697337] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwIwhl4P2uAnwhF7_4ZwACcQU"]
[Sun Nov 09 11:48:55 2025] [fnaluxury.com] [error] [client 54.85.126.86:39540] [pid 697337] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwJwhl4P2uAnwhF7_4cwACcSU"]
[Sun Nov 09 11:49:03 2025] [fnaluxury.com] [error] [client 44.223.193.255:21829] [pid 697337] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDwLwhl4P2uAnwhF7_4kQACcWk"]
[Sun Nov 09 11:49:03 2025] [fnaluxury.com] [error] [client 52.202.52.82:59153] [pid 697337] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwLwhl4P2uAnwhF7_4kgACcV0"]
[Sun Nov 09 11:49:06 2025] [fnaluxury.com] [error] [client 54.147.238.89:12832] [pid 697337] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwMghl4P2uAnwhF7_4pwACcZs"]
[Sun Nov 09 11:49:10 2025] [fnaluxury.com] [error] [client 34.195.248.30:55069] [pid 697337] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwNghl4P2uAnwhF7_4vAACcaA"]
[Sun Nov 09 11:49:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:46824] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDwNghl4P2uAnwhF7_4vQACcbs"]
[Sun Nov 09 11:49:14 2025] [fnaluxury.com] [error] [client 34.234.200.207:43105] [pid 697337] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwOghl4P2uAnwhF7_4xAACcWo"]
[Sun Nov 09 11:49:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:46832] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDwOghl4P2uAnwhF7_4yAACcc8"]
[Sun Nov 09 11:49:17 2025] [fnaluxury.com] [error] [client 114.119.159.101:44307] [pid 697337] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDwPQhl4P2uAnwhF7_4ygACcbk"]
[Sun Nov 09 11:49:21 2025] [fnaluxury.com] [error] [client 3.219.81.66:50645] [pid 697337] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwQQhl4P2uAnwhF7_44gACcRc"]
[Sun Nov 09 11:49:23 2025] [fnaluxury.com] [error] [client 3.225.9.97:9322] [pid 697337] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwQwhl4P2uAnwhF7_46QACcRM"]
[Sun Nov 09 11:49:26 2025] [fnaluxury.com] [error] [client 3.94.156.104:64910] [pid 697337] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDwRghl4P2uAnwhF7_48gACcSI"]
[Sun Nov 09 11:49:33 2025] [fnaluxury.com] [error] [client 34.205.163.103:31874] [pid 697337] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwTQhl4P2uAnwhF7_4_QACcW0"]
[Sun Nov 09 11:49:35 2025] [fnaluxury.com] [error] [client 184.73.35.182:9162] [pid 697337] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwTwhl4P2uAnwhF7_5AwACcVw"]
[Sun Nov 09 11:49:39 2025] [fnaluxury.com] [error] [client 3.213.106.226:29315] [pid 697337] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDwUwhl4P2uAnwhF7_5DAACcXo"]
[Sun Nov 09 11:49:43 2025] [fnaluxury.com] [error] [client 34.205.163.103:25720] [pid 697337] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwVwhl4P2uAnwhF7_5FAACcbA"]
[Sun Nov 09 11:49:47 2025] [fnaluxury.com] [error] [client 52.202.52.82:33929] [pid 697337] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRDwWwhl4P2uAnwhF7_5GQACcZU"]
[Sun Nov 09 11:49:51 2025] [fnaluxury.com] [error] [client 44.221.180.179:3728] [pid 697337] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDwXwhl4P2uAnwhF7_5pAACcaM"]
[Sun Nov 09 11:49:54 2025] [fnaluxury.com] [error] [client 100.29.107.38:42893] [pid 697337] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwYghl4P2uAnwhF7_5rwACcdE"]
[Sun Nov 09 11:49:54 2025] [fnaluxury.com] [error] [client 144.76.19.157:53308] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDwYghl4P2uAnwhF7_5sgACcd0"]
[Sun Nov 09 11:50:00 2025] [fnaluxury.com] [error] [client 52.73.142.41:34333] [pid 697337] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwaAhl4P2uAnwhF7_5ygACcRQ"]
[Sun Nov 09 11:50:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:31952] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDwawhl4P2uAnwhF7_5zwACccg"]
[Sun Nov 09 11:50:04 2025] [fnaluxury.com] [error] [client 52.70.138.176:10938] [pid 697337] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRDwbAhl4P2uAnwhF7_50gACcSc"]
[Sun Nov 09 11:50:08 2025] [fnaluxury.com] [error] [client 18.213.240.226:17528] [pid 697337] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwcAhl4P2uAnwhF7_55wACcW8"]
[Sun Nov 09 11:50:11 2025] [fnaluxury.com] [error] [client 35.169.240.53:19351] [pid 697337] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwcwhl4P2uAnwhF7_56gACcXM"]
[Sun Nov 09 11:50:14 2025] [fnaluxury.com] [error] [client 35.171.117.160:1821] [pid 697337] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDwdghl4P2uAnwhF7_58wACcYw"]
[Sun Nov 09 11:50:19 2025] [fnaluxury.com] [error] [client 34.225.24.180:45328] [pid 697337] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDwewhl4P2uAnwhF7_5-wACcZI"]
[Sun Nov 09 11:50:24 2025] [fnaluxury.com] [error] [client 34.203.111.15:3332] [pid 697337] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwgAhl4P2uAnwhF7_6BQACcbY"]
[Sun Nov 09 11:50:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:21734] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDwhAhl4P2uAnwhF7_6CgACcZw"]
[Sun Nov 09 11:50:29 2025] [fnaluxury.com] [error] [client 35.169.119.108:20320] [pid 697337] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwhQhl4P2uAnwhF7_6DQACcaM"]
[Sun Nov 09 11:50:31 2025] [fnaluxury.com] [error] [client 184.73.239.35:30643] [pid 697337] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwhwhl4P2uAnwhF7_6EgACccs"]
[Sun Nov 09 11:50:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:31686] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDwiQhl4P2uAnwhF7_6FAACcc0"]
[Sun Nov 09 11:50:38 2025] [fnaluxury.com] [error] [client 54.80.73.122:11647] [pid 697337] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/sauna/"] [unique_id "aRDwjghl4P2uAnwhF7_6HwACcQE"]
[Sun Nov 09 11:50:39 2025] [fnaluxury.com] [error] [client 34.231.181.240:15845] [pid 697337] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDwjwhl4P2uAnwhF7_6IwACcSQ"]
[Sun Nov 09 11:50:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:22356] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDwkQhl4P2uAnwhF7_6JgACcRw"]
[Sun Nov 09 11:50:42 2025] [fnaluxury.com] [error] [client 23.20.178.124:45750] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDwkghl4P2uAnwhF7_6KQACcS0"]
[Sun Nov 09 11:50:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:39886] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDwlghl4P2uAnwhF7_6MgACcSI"]
[Sun Nov 09 11:50:46 2025] [fnaluxury.com] [error] [client 52.71.203.206:20447] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwlghl4P2uAnwhF7_6MwACcUQ"]
[Sun Nov 09 11:50:52 2025] [fnaluxury.com] [error] [client 34.227.156.153:2712] [pid 697337] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwnAhl4P2uAnwhF7_6OQACcVA"]
[Sun Nov 09 11:50:55 2025] [fnaluxury.com] [error] [client 23.20.178.124:42859] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwnwhl4P2uAnwhF7_6PQACcTc"]
[Sun Nov 09 11:51:00 2025] [fnaluxury.com] [error] [client 3.216.13.10:8488] [pid 697337] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDwpAhl4P2uAnwhF7_6QwACcVw"]
[Sun Nov 09 11:51:05 2025] [fnaluxury.com] [error] [client 18.209.201.119:61795] [pid 697337] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDwqAhl4P2uAnwhF7_6TAACcWs"]
[Sun Nov 09 11:51:06 2025] [fnaluxury.com] [error] [client 35.174.141.243:58065] [pid 697337] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDwqghl4P2uAnwhF7_6UQACcV0"]
[Sun Nov 09 11:51:11 2025] [fnaluxury.com] [error] [client 54.84.102.81:60468] [pid 697337] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDwrwhl4P2uAnwhF7_6WwACcas"]
[Sun Nov 09 11:51:15 2025] [fnaluxury.com] [error] [client 44.205.120.22:29488] [pid 697337] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwswhl4P2uAnwhF7_6ZQACcXE"]
[Sun Nov 09 11:51:19 2025] [fnaluxury.com] [error] [client 54.225.181.161:39159] [pid 697337] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDwtwhl4P2uAnwhF7_6bgACcdw"]
[Sun Nov 09 11:51:23 2025] [fnaluxury.com] [error] [client 54.83.56.1:42671] [pid 697337] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/charming-villa-for-rent-in-al-furjan-west/"] [unique_id "aRDwuwhl4P2uAnwhF7_6dAACcdY"]
[Sun Nov 09 11:51:27 2025] [fnaluxury.com] [error] [client 54.80.73.122:26208] [pid 697337] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwvwhl4P2uAnwhF7_6ggACcWo"]
[Sun Nov 09 11:51:30 2025] [fnaluxury.com] [error] [client 23.21.175.228:52287] [pid 697337] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwwghl4P2uAnwhF7_6iAACcQc"]
[Sun Nov 09 11:51:37 2025] [fnaluxury.com] [error] [client 3.215.59.93:50967] [pid 697337] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwyQhl4P2uAnwhF7_6kQACcUQ"]
[Sun Nov 09 11:51:39 2025] [fnaluxury.com] [error] [client 3.209.174.110:46640] [pid 697337] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDwywhl4P2uAnwhF7_6lwACccI"]
[Sun Nov 09 11:51:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:50384] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDwzQhl4P2uAnwhF7_6nwACcTc"]
[Sun Nov 09 11:51:44 2025] [fnaluxury.com] [error] [client 23.21.179.120:45092] [pid 697337] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw0Ahl4P2uAnwhF7_6pAACcXg"]
[Sun Nov 09 11:51:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:44826] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDw0Qhl4P2uAnwhF7_6qwACcYY"]
[Sun Nov 09 11:51:48 2025] [fnaluxury.com] [error] [client 44.215.210.112:21180] [pid 697337] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDw1Ahl4P2uAnwhF7_6sQACcYI"]
[Sun Nov 09 11:51:50 2025] [fnaluxury.com] [error] [client 3.214.176.44:42024] [pid 697337] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw1ghl4P2uAnwhF7_6tgACcZs"]
[Sun Nov 09 11:51:55 2025] [fnaluxury.com] [error] [client 100.29.34.97:37798] [pid 697337] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDw2whl4P2uAnwhF7_6vwACcbY"]
[Sun Nov 09 11:52:01 2025] [fnaluxury.com] [error] [client 54.92.171.106:28696] [pid 697337] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDw4Qhl4P2uAnwhF7_6yQACcQM"]
[Sun Nov 09 11:52:04 2025] [fnaluxury.com] [error] [client 3.229.95.193:58671] [pid 697337] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw5Ahl4P2uAnwhF7_6zgACcbQ"]
[Sun Nov 09 11:52:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:19782] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDw5ghl4P2uAnwhF7_60AACcdM"]
[Sun Nov 09 11:52:08 2025] [fnaluxury.com] [error] [client 114.119.138.194:54501] [pid 697337] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDw6Ahl4P2uAnwhF7_61gACcR0"]
[Sun Nov 09 11:52:08 2025] [fnaluxury.com] [error] [client 54.152.163.42:50217] [pid 697337] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw6Ahl4P2uAnwhF7_61wACcds"]
[Sun Nov 09 11:52:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:19796] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDw6ghl4P2uAnwhF7_63QACcR4"]
[Sun Nov 09 11:52:12 2025] [fnaluxury.com] [error] [client 34.231.156.59:25389] [pid 697337] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw7Ahl4P2uAnwhF7_64gACcQA"]
[Sun Nov 09 11:52:16 2025] [fnaluxury.com] [error] [client 52.44.148.203:15490] [pid 697337] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDw8Ahl4P2uAnwhF7_67wACcTg"]
[Sun Nov 09 11:52:19 2025] [fnaluxury.com] [error] [client 52.3.104.214:35240] [pid 697337] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw8whl4P2uAnwhF7_6-AACcSc"]
[Sun Nov 09 11:52:23 2025] [fnaluxury.com] [error] [client 100.24.149.244:5355] [pid 697337] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDw9whl4P2uAnwhF7_7AwACcVw"]
[Sun Nov 09 11:52:28 2025] [fnaluxury.com] [error] [client 54.235.125.129:28085] [pid 697337] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDw_Ahl4P2uAnwhF7_7EAACcTw"]
[Sun Nov 09 11:52:32 2025] [fnaluxury.com] [error] [client 3.222.190.107:35583] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxAAhl4P2uAnwhF7_7GQACcYE"]
[Sun Nov 09 11:52:36 2025] [fnaluxury.com] [error] [client 184.73.68.20:43968] [pid 697337] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/revalidate/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxBAhl4P2uAnwhF7_7HgACcb0"]
[Sun Nov 09 11:52:39 2025] [fnaluxury.com] [error] [client 3.222.190.107:25690] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxBwhl4P2uAnwhF7_7KAACcbI"]
[Sun Nov 09 11:52:45 2025] [fnaluxury.com] [error] [client 54.84.93.8:31452] [pid 697337] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDxDQhl4P2uAnwhF7_7MgACcbU"]
[Sun Nov 09 11:52:47 2025] [fnaluxury.com] [error] [client 52.70.123.241:19445] [pid 697337] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDxDwhl4P2uAnwhF7_7NgACcd0"]
[Sun Nov 09 11:52:53 2025] [fnaluxury.com] [error] [client 44.213.202.136:22868] [pid 697337] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxFQhl4P2uAnwhF7_7QgACcQE"]
[Sun Nov 09 11:52:55 2025] [fnaluxury.com] [error] [client 23.21.204.95:62055] [pid 697337] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRDxFwhl4P2uAnwhF7_7SAACcTA"]
[Sun Nov 09 11:52:58 2025] [fnaluxury.com] [error] [client 34.231.181.240:51180] [pid 697337] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxGghl4P2uAnwhF7_7TQACcTY"]
[Sun Nov 09 11:53:03 2025] [fnaluxury.com] [error] [client 98.82.107.102:52064] [pid 697337] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxHwhl4P2uAnwhF7_7XAACcVA"]
[Sun Nov 09 11:53:08 2025] [fnaluxury.com] [error] [client 54.225.98.148:7637] [pid 697337] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDxJAhl4P2uAnwhF7_7ZwACcWA"]
[Sun Nov 09 11:53:10 2025] [fnaluxury.com] [error] [client 3.216.227.216:61082] [pid 697337] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxJghl4P2uAnwhF7_7bAACcWs"]
[Sun Nov 09 11:53:15 2025] [fnaluxury.com] [error] [client 107.20.25.33:3165] [pid 697337] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxKwhl4P2uAnwhF7_7dwACcZQ"]
[Sun Nov 09 11:53:20 2025] [fnaluxury.com] [error] [client 44.220.2.97:59340] [pid 697337] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypa/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxMAhl4P2uAnwhF7_7ggACcaE"]
[Sun Nov 09 11:53:23 2025] [fnaluxury.com] [error] [client 44.216.172.204:56863] [pid 697337] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxMwhl4P2uAnwhF7_7iAACcbg"]
[Sun Nov 09 11:53:24 2025] [fnaluxury.com] [error] [client 114.119.131.116:62091] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/management"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDxNAhl4P2uAnwhF7_7iwACcb8"]
[Sun Nov 09 11:53:28 2025] [fnaluxury.com] [error] [client 34.203.111.15:10199] [pid 697337] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxOAhl4P2uAnwhF7_7kgACcaA"]
[Sun Nov 09 11:53:31 2025] [fnaluxury.com] [error] [client 52.44.229.124:23481] [pid 697337] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxOwhl4P2uAnwhF7_7mwACcdY"]
[Sun Nov 09 11:53:37 2025] [fnaluxury.com] [error] [client 52.200.54.136:42744] [pid 697337] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxQQhl4P2uAnwhF7_7pAACcQY"]
[Sun Nov 09 11:53:40 2025] [fnaluxury.com] [error] [client 52.7.13.143:64528] [pid 697337] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxRAhl4P2uAnwhF7_7rAACcQU"]
[Sun Nov 09 11:53:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:2616] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRDxRAhl4P2uAnwhF7_7rQJxHGQ"]
[Sun Nov 09 11:53:44 2025] [fnaluxury.com] [error] [client 3.90.73.206:65490] [pid 697337] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxSAhl4P2uAnwhF7_7tAACcSs"]
[Sun Nov 09 11:53:47 2025] [fnaluxury.com] [error] [client 23.23.99.55:14385] [pid 697337] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxSwhl4P2uAnwhF7_7vQACcW4"]
[Sun Nov 09 11:53:50 2025] [fnaluxury.com] [error] [client 98.82.39.241:10100] [pid 697337] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDxTghl4P2uAnwhF7_7wwACcWI"]
[Sun Nov 09 11:53:56 2025] [fnaluxury.com] [error] [client 54.80.73.122:12339] [pid 697337] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxVAhl4P2uAnwhF7_7_QACcXs"]
[Sun Nov 09 11:54:00 2025] [fnaluxury.com] [error] [client 34.202.88.37:37338] [pid 697337] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxWAhl4P2uAnwhF7_8RAACccY"]
[Sun Nov 09 11:54:04 2025] [fnaluxury.com] [error] [client 44.206.65.8:22274] [pid 697337] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxXAhl4P2uAnwhF7_8TAACcQI"]
[Sun Nov 09 11:54:05 2025] [fnaluxury.com] [error] [client 144.76.19.157:20746] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDxXQhl4P2uAnwhF7_8TwACcdU"]
[Sun Nov 09 11:54:07 2025] [fnaluxury.com] [error] [client 52.203.68.145:44525] [pid 697337] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxXwhl4P2uAnwhF7_8VwACcQk"]
[Sun Nov 09 11:54:12 2025] [fnaluxury.com] [error] [client 34.235.239.240:59696] [pid 697337] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxZAhl4P2uAnwhF7_8ZAACcWo"]
[Sun Nov 09 11:54:13 2025] [fnaluxury.com] [error] [client 144.76.19.157:20754] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDxZQhl4P2uAnwhF7_8aAACcUA"]
[Sun Nov 09 11:54:16 2025] [fnaluxury.com] [error] [client 18.207.79.144:63009] [pid 697337] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxaAhl4P2uAnwhF7_8eAACcV4"]
[Sun Nov 09 11:54:18 2025] [fnaluxury.com] [error] [client 54.84.102.81:48033] [pid 697337] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxaghl4P2uAnwhF7_8hwACcUk"]
[Sun Nov 09 11:54:23 2025] [fnaluxury.com] [error] [client 3.232.39.98:16158] [pid 697337] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxbwhl4P2uAnwhF7_8ogACcYw"]
[Sun Nov 09 11:54:28 2025] [fnaluxury.com] [error] [client 18.213.27.222:63449] [pid 697337] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxdAhl4P2uAnwhF7_8xwACca4"]
[Sun Nov 09 11:54:31 2025] [fnaluxury.com] [error] [client 3.210.29.96:49670] [pid 697337] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxdwhl4P2uAnwhF7_86QACcQ8"]
[Sun Nov 09 11:54:36 2025] [fnaluxury.com] [error] [client 52.4.238.8:51454] [pid 697337] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxfAhl4P2uAnwhF7_9FQACcVU"]
[Sun Nov 09 11:54:40 2025] [fnaluxury.com] [error] [client 144.76.19.157:48546] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDxgAhl4P2uAnwhF7_9OgACcU0"]
[Sun Nov 09 11:54:40 2025] [fnaluxury.com] [error] [client 3.94.156.104:9570] [pid 697337] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxgAhl4P2uAnwhF7_9RAACcV0"]
[Sun Nov 09 11:54:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:48554] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDxhAhl4P2uAnwhF7_9YgACcb4"]
[Sun Nov 09 11:54:45 2025] [fnaluxury.com] [error] [client 52.200.54.136:49581] [pid 697337] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxhQhl4P2uAnwhF7_9gAACcco"]
[Sun Nov 09 11:54:46 2025] [fnaluxury.com] [error] [client 35.169.119.108:15806] [pid 697337] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxhghl4P2uAnwhF7_9jQACcd0"]
[Sun Nov 09 11:54:50 2025] [fnaluxury.com] [error] [client 114.119.129.36:64539] [pid 697337] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss/mech.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDxighl4P2uAnwhF7_9xQACcQw"]
[Sun Nov 09 11:54:55 2025] [fnaluxury.com] [error] [client 34.204.150.196:26199] [pid 697337] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxjwhl4P2uAnwhF7_98gACcWY"]
[Sun Nov 09 11:54:55 2025] [fnaluxury.com] [error] [client 44.193.102.198:9261] [pid 697337] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxjwhl4P2uAnwhF7_98wACcS8"]
[Sun Nov 09 11:55:00 2025] [fnaluxury.com] [error] [client 54.147.238.89:28846] [pid 697337] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxlAhl4P2uAnwhF7_-OAACcao"]
[Sun Nov 09 11:55:05 2025] [fnaluxury.com] [error] [client 23.23.214.190:15580] [pid 697337] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDxmQhl4P2uAnwhF7_-cAACcT0"]
[Sun Nov 09 11:55:07 2025] [fnaluxury.com] [error] [client 54.84.161.62:57509] [pid 697337] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDxmwhl4P2uAnwhF7_-iAACcTU"]
[Sun Nov 09 11:55:11 2025] [fnaluxury.com] [error] [client 44.215.235.20:51692] [pid 697337] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxnwhl4P2uAnwhF7_-owACcZA"]
[Sun Nov 09 11:55:15 2025] [fnaluxury.com] [error] [client 52.204.37.237:23583] [pid 697337] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxowhl4P2uAnwhF7_-vAACcZo"]
[Sun Nov 09 11:55:20 2025] [fnaluxury.com] [error] [client 52.7.13.143:62127] [pid 697337] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxqAhl4P2uAnwhF7_-0QACcak"]
[Sun Nov 09 11:55:24 2025] [fnaluxury.com] [error] [client 18.215.24.66:56682] [pid 697337] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDxrAhl4P2uAnwhF7_-2AACccA"]
[Sun Nov 09 11:55:27 2025] [fnaluxury.com] [error] [client 50.16.72.185:39234] [pid 697337] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxrwhl4P2uAnwhF7_-4AACcQ4"]
[Sun Nov 09 11:55:28 2025] [fnaluxury.com] [error] [client 144.76.19.157:23272] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDxsAhl4P2uAnwhF7_-4gACcdE"]
[Sun Nov 09 11:55:32 2025] [fnaluxury.com] [error] [client 52.22.87.224:61085] [pid 697337] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDxtAhl4P2uAnwhF7_--wACcRE"]
[Sun Nov 09 11:55:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:23276] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDxtAhl4P2uAnwhF7_-_gACcRQ"]
[Sun Nov 09 11:55:36 2025] [fnaluxury.com] [error] [client 54.235.172.108:41834] [pid 697337] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxuAhl4P2uAnwhF7__GwACcTM"]
[Sun Nov 09 11:55:39 2025] [fnaluxury.com] [error] [client 23.23.180.225:27301] [pid 697337] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDxuwhl4P2uAnwhF7__NgACcTc"]
[Sun Nov 09 11:55:43 2025] [fnaluxury.com] [error] [client 3.210.29.96:53489] [pid 697337] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxvwhl4P2uAnwhF7__RQACcU4"]
[Sun Nov 09 11:55:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:46946] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDxwQhl4P2uAnwhF7__SwACcXU"]
[Sun Nov 09 11:55:48 2025] [fnaluxury.com] [error] [client 184.73.239.35:13597] [pid 697337] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxxAhl4P2uAnwhF7__UQACcV0"]
[Sun Nov 09 11:55:50 2025] [fnaluxury.com] [error] [client 23.21.250.48:41245] [pid 697337] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDxxghl4P2uAnwhF7__VwACcaw"]
[Sun Nov 09 11:55:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:46950] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDxyQhl4P2uAnwhF7__XAACcXE"]
[Sun Nov 09 11:55:55 2025] [fnaluxury.com] [error] [client 54.87.62.248:6191] [pid 697337] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDxywhl4P2uAnwhF7__ZAACcbs"]
[Sun Nov 09 11:56:00 2025] [fnaluxury.com] [error] [client 52.44.148.203:34393] [pid 697337] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDx0Ahl4P2uAnwhF7__agACcbQ"]
[Sun Nov 09 11:56:02 2025] [fnaluxury.com] [error] [client 54.225.199.17:9391] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDx0ghl4P2uAnwhF7__bgACcd4"]
[Sun Nov 09 11:56:06 2025] [fnaluxury.com] [error] [client 52.5.242.243:9198] [pid 697337] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDx1ghl4P2uAnwhF7__dgACcQk"]
[Sun Nov 09 11:56:09 2025] [fnaluxury.com] [error] [client 114.119.159.101:44309] [pid 697337] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDx2Qhl4P2uAnwhF7__ewACcRw"]
[Sun Nov 09 11:56:11 2025] [fnaluxury.com] [error] [client 54.83.23.103:15617] [pid 697337] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDx2whl4P2uAnwhF7__gQACcRc"]
[Sun Nov 09 11:56:16 2025] [fnaluxury.com] [error] [client 44.195.145.102:64832] [pid 697337] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDx4Ahl4P2uAnwhF7__oQACcW0"]
[Sun Nov 09 11:56:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:18426] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDx4whl4P2uAnwhF7__3AACcZI"]
[Sun Nov 09 11:56:19 2025] [fnaluxury.com] [error] [client 52.45.194.165:1509] [pid 697337] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDx4whl4P2uAnwhF7__6QACcXs"]
[Sun Nov 09 11:56:23 2025] [fnaluxury.com] [error] [client 144.76.19.157:18440] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDx5whl4P2uAnwhF78APwACcSQ"]
[Sun Nov 09 11:56:25 2025] [fnaluxury.com] [error] [client 3.227.180.70:57771] [pid 697337] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDx6Qhl4P2uAnwhF78AawACcXM"]
[Sun Nov 09 11:56:28 2025] [fnaluxury.com] [error] [client 3.211.181.86:34871] [pid 697337] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDx7Ahl4P2uAnwhF78AqwACcbs"]
[Sun Nov 09 11:56:30 2025] [fnaluxury.com] [error] [client 3.235.215.92:42565] [pid 697337] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDx7ghl4P2uAnwhF78A0QACcdU"]
[Sun Nov 09 11:56:38 2025] [fnaluxury.com] [error] [client 35.171.117.160:52476] [pid 697337] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDx9ghl4P2uAnwhF78BIQACcWE"]
[Sun Nov 09 11:56:39 2025] [fnaluxury.com] [error] [client 3.229.95.193:45738] [pid 697337] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDx9whl4P2uAnwhF78BLAACcXU"]
[Sun Nov 09 11:56:44 2025] [fnaluxury.com] [error] [client 34.202.88.37:22002] [pid 697337] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDx_Ahl4P2uAnwhF78BVwACccE"]
[Sun Nov 09 11:56:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:53686] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDx_Qhl4P2uAnwhF78BXwACcbw"]
[Sun Nov 09 11:56:47 2025] [fnaluxury.com] [error] [client 35.153.86.200:2204] [pid 697337] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDx_whl4P2uAnwhF78BcgACcQ4"]
[Sun Nov 09 11:56:49 2025] [fnaluxury.com] [error] [client 144.76.19.157:53702] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyAQhl4P2uAnwhF78BggACcQM"]
[Sun Nov 09 11:56:50 2025] [fnaluxury.com] [error] [client 3.224.215.150:27552] [pid 697337] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyAghl4P2uAnwhF78BiQACcSM"]
[Sun Nov 09 11:56:57 2025] [fnaluxury.com] [error] [client 52.3.156.186:21646] [pid 697337] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyCQhl4P2uAnwhF78B4wACcWE"]
[Sun Nov 09 11:56:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:63930] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyCQhl4P2uAnwhF78B5AACcYo"]
[Sun Nov 09 11:56:59 2025] [fnaluxury.com] [error] [client 3.229.164.203:7049] [pid 697337] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDyCwhl4P2uAnwhF78B9AACcZU"]
[Sun Nov 09 11:57:02 2025] [fnaluxury.com] [error] [client 144.76.19.157:63944] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyDghl4P2uAnwhF78CKAACcaA"]
[Sun Nov 09 11:57:05 2025] [fnaluxury.com] [error] [client 34.231.118.144:13611] [pid 697337] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDyEQhl4P2uAnwhF78CQgACcbQ"]
[Sun Nov 09 11:57:10 2025] [fnaluxury.com] [error] [client 34.199.252.22:2906] [pid 697337] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDyFghl4P2uAnwhF78CXwACcT4"]
[Sun Nov 09 11:57:11 2025] [fnaluxury.com] [error] [client 34.206.193.60:28155] [pid 697337] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyFwhl4P2uAnwhF78CcAACcT0"]
[Sun Nov 09 11:57:14 2025] [fnaluxury.com] [error] [client 98.84.184.80:29362] [pid 697337] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyGghl4P2uAnwhF78CggACcTI"]
[Sun Nov 09 11:57:17 2025] [fnaluxury.com] [error] [client 35.173.38.202:7445] [pid 697337] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyHQhl4P2uAnwhF78CjgACcWY"]
[Sun Nov 09 11:57:22 2025] [fnaluxury.com] [error] [client 100.28.49.152:44015] [pid 697337] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDyIghl4P2uAnwhF78ClQACcXU"]
[Sun Nov 09 11:57:27 2025] [fnaluxury.com] [error] [client 3.212.219.113:2258] [pid 697337] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyJwhl4P2uAnwhF78CpAACcaY"]
[Sun Nov 09 11:57:33 2025] [fnaluxury.com] [error] [client 34.202.88.37:4954] [pid 697337] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRDyLQhl4P2uAnwhF78CrgACcXE"]
[Sun Nov 09 11:57:34 2025] [fnaluxury.com] [error] [client 144.76.19.157:40796] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/kvtech.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDyLghl4P2uAnwhF78CrwACcdw"]
[Sun Nov 09 11:57:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:59536] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyMwhl4P2uAnwhF78CswACcbU"]
[Sun Nov 09 11:57:40 2025] [fnaluxury.com] [error] [client 44.205.180.155:46795] [pid 697337] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyNAhl4P2uAnwhF78CtQACcco"]
[Sun Nov 09 11:57:42 2025] [fnaluxury.com] [error] [client 3.208.146.193:25084] [pid 697337] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyNghl4P2uAnwhF78CtgACcQ4"]
[Sun Nov 09 11:57:42 2025] [fnaluxury.com] [error] [client 114.119.131.116:62093] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript/cidfmap.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDyNghl4P2uAnwhF78CtwACccA"]
[Sun Nov 09 11:57:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:59550] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyNwhl4P2uAnwhF78CuAACcbc"]
[Sun Nov 09 11:57:47 2025] [fnaluxury.com] [error] [client 18.205.213.231:18107] [pid 697337] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyOwhl4P2uAnwhF78CvQACcQE"]
[Sun Nov 09 11:57:47 2025] [fnaluxury.com] [error] [client 144.76.19.157:48622] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/kvtech.net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRDyOwhl4P2uAnwhF78CvgACcds"]
[Sun Nov 09 11:57:50 2025] [fnaluxury.com] [error] [client 44.208.193.63:57494] [pid 697337] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDyPghl4P2uAnwhF78CxAACcSY"]
[Sun Nov 09 11:57:54 2025] [fnaluxury.com] [error] [client 3.218.35.239:22460] [pid 697337] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyQghl4P2uAnwhF78CzAACccc"]
[Sun Nov 09 11:57:56 2025] [fnaluxury.com] [error] [client 144.76.19.157:30654] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyRAhl4P2uAnwhF78C0gACcTg"]
[Sun Nov 09 11:57:59 2025] [fnaluxury.com] [error] [client 3.223.181.32:16506] [pid 697337] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDyRwhl4P2uAnwhF78C1gACcT0"]
[Sun Nov 09 11:58:01 2025] [fnaluxury.com] [error] [client 18.214.138.148:3403] [pid 697337] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDySQhl4P2uAnwhF78C3wACcWQ"]
[Sun Nov 09 11:58:04 2025] [fnaluxury.com] [error] [client 144.76.19.157:30672] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyTAhl4P2uAnwhF78C6AACcTE"]
[Sun Nov 09 11:58:09 2025] [fnaluxury.com] [error] [client 44.221.180.179:54808] [pid 697337] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDyUQhl4P2uAnwhF78DAgACcXk"]
[Sun Nov 09 11:58:10 2025] [fnaluxury.com] [error] [client 44.207.69.106:20387] [pid 697337] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyUghl4P2uAnwhF78DBAACcVI"]
[Sun Nov 09 11:58:13 2025] [fnaluxury.com] [error] [client 18.204.89.56:10861] [pid 697337] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyVQhl4P2uAnwhF78DCwACcas"]
[Sun Nov 09 11:58:17 2025] [fnaluxury.com] [error] [client 34.239.197.197:1982] [pid 697337] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDyWQhl4P2uAnwhF78DEAACcZk"]
[Sun Nov 09 11:58:22 2025] [fnaluxury.com] [error] [client 44.215.231.15:18908] [pid 697337] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyXghl4P2uAnwhF78DFQACccE"]
[Sun Nov 09 11:58:25 2025] [fnaluxury.com] [error] [client 52.202.233.37:20742] [pid 697337] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyYQhl4P2uAnwhF78DGgACcdw"]
[Sun Nov 09 11:58:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:31426] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyYwhl4P2uAnwhF78DHAACcdM"]
[Sun Nov 09 11:58:30 2025] [fnaluxury.com] [error] [client 18.213.70.100:7904] [pid 697337] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDyZghl4P2uAnwhF78DIgACcRk"]
[Sun Nov 09 11:58:30 2025] [fnaluxury.com] [error] [client 144.76.19.157:31438] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyZghl4P2uAnwhF78DIwACccA"]
[Sun Nov 09 11:58:34 2025] [fnaluxury.com] [error] [client 107.20.181.148:63340] [pid 697337] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDyaghl4P2uAnwhF78DKAACcdI"]
[Sun Nov 09 11:58:37 2025] [fnaluxury.com] [error] [client 52.45.92.83:37753] [pid 697337] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDybQhl4P2uAnwhF78DLAACcRI"]
[Sun Nov 09 11:58:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:32776] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDybwhl4P2uAnwhF78DLgACcSY"]
[Sun Nov 09 11:58:42 2025] [fnaluxury.com] [error] [client 52.200.142.199:1898] [pid 697337] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDycghl4P2uAnwhF78DMQACcdU"]
[Sun Nov 09 11:58:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:32792] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDydAhl4P2uAnwhF78DMgACcRc"]
[Sun Nov 09 11:58:46 2025] [fnaluxury.com] [error] [client 34.224.9.144:40647] [pid 697337] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDydghl4P2uAnwhF78DNgACcag"]
[Sun Nov 09 11:58:49 2025] [fnaluxury.com] [error] [client 52.205.222.214:45941] [pid 697337] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyeQhl4P2uAnwhF78DPgACcUI"]
[Sun Nov 09 11:58:57 2025] [fnaluxury.com] [error] [client 114.119.154.200:38911] [pid 697337] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDygQhl4P2uAnwhF78DWAACcYg"]
[Sun Nov 09 11:58:57 2025] [fnaluxury.com] [error] [client 54.225.148.123:46792] [pid 697337] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDygQhl4P2uAnwhF78DWwACcY4"]
[Sun Nov 09 11:59:01 2025] [fnaluxury.com] [error] [client 34.236.135.14:50126] [pid 697337] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyrf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDyhQhl4P2uAnwhF78DYwACcTw"]
[Sun Nov 09 11:59:05 2025] [fnaluxury.com] [error] [client 100.28.44.58:58250] [pid 697337] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDyiQhl4P2uAnwhF78DiwACcYc"]
[Sun Nov 09 11:59:10 2025] [fnaluxury.com] [error] [client 98.84.200.43:55735] [pid 697337] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDyjghl4P2uAnwhF78DlAACcac"]
[Sun Nov 09 11:59:13 2025] [fnaluxury.com] [error] [client 98.83.10.183:3018] [pid 697337] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDykQhl4P2uAnwhF78DmgACcdg"]
[Sun Nov 09 11:59:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:27164] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDylAhl4P2uAnwhF78DngACcRk"]
[Sun Nov 09 11:59:17 2025] [fnaluxury.com] [error] [client 3.227.180.70:56414] [pid 697337] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDylQhl4P2uAnwhF78DowACcSE"]
[Sun Nov 09 11:59:20 2025] [fnaluxury.com] [error] [client 144.76.19.157:27170] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDymAhl4P2uAnwhF78DqAACcQ8"]
[Sun Nov 09 11:59:22 2025] [fnaluxury.com] [error] [client 52.23.112.144:8632] [pid 697337] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDymghl4P2uAnwhF78DqgACcTA"]
[Sun Nov 09 11:59:27 2025] [fnaluxury.com] [error] [client 18.214.238.178:11077] [pid 697337] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDynwhl4P2uAnwhF78DsAACcRY"]
[Sun Nov 09 11:59:29 2025] [fnaluxury.com] [error] [client 35.169.102.85:47542] [pid 697337] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyoQhl4P2uAnwhF78DtgACcWo"]
[Sun Nov 09 11:59:34 2025] [fnaluxury.com] [error] [client 98.83.72.38:44956] [pid 697337] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDypghl4P2uAnwhF78DvAACcTU"]
[Sun Nov 09 11:59:38 2025] [fnaluxury.com] [error] [client 34.235.239.240:29247] [pid 697337] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRDyqghl4P2uAnwhF78DwQACcV8"]
[Sun Nov 09 11:59:39 2025] [fnaluxury.com] [error] [client 144.76.19.157:30582] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyqwhl4P2uAnwhF78DwwACcTk"]
[Sun Nov 09 11:59:41 2025] [fnaluxury.com] [error] [client 44.213.202.136:56049] [pid 697337] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyrQhl4P2uAnwhF78DyAACcWI"]
[Sun Nov 09 11:59:44 2025] [fnaluxury.com] [error] [client 144.76.19.157:30598] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDysAhl4P2uAnwhF78DzAACcZA"]
[Sun Nov 09 11:59:46 2025] [fnaluxury.com] [error] [client 35.174.253.85:1304] [pid 697337] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDysghl4P2uAnwhF78D0AACcTo"]
[Sun Nov 09 11:59:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:32126] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDytAhl4P2uAnwhF78D1wACcVI"]
[Sun Nov 09 11:59:49 2025] [fnaluxury.com] [error] [client 100.29.160.53:55814] [pid 697337] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttydb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDytQhl4P2uAnwhF78D2QACcXA"]
[Sun Nov 09 11:59:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:32142] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDyuQhl4P2uAnwhF78D3QACcaY"]
[Sun Nov 09 11:59:54 2025] [fnaluxury.com] [error] [client 54.162.69.192:61368] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDyughl4P2uAnwhF78D4AACcZI"]
[Sun Nov 09 11:59:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:58774] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDyvQhl4P2uAnwhF78D-AACccY"]
[Sun Nov 09 11:59:57 2025] [fnaluxury.com] [error] [client 52.204.71.8:45692] [pid 697337] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDyvQhl4P2uAnwhF78D_AACccU"]
[Sun Nov 09 12:00:02 2025] [fnaluxury.com] [error] [client 54.225.181.161:11660] [pid 697337] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDywghl4P2uAnwhF78EBQACcSE"]
[Sun Nov 09 12:00:08 2025] [fnaluxury.com] [error] [client 52.3.104.214:40849] [pid 697337] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyyAhl4P2uAnwhF78EFgACcdQ"]
[Sun Nov 09 12:00:10 2025] [fnaluxury.com] [error] [client 54.225.181.161:45072] [pid 697337] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyyghl4P2uAnwhF78EIQACcUo"]
[Sun Nov 09 12:00:12 2025] [fnaluxury.com] [error] [client 144.76.19.157:18406] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDyzAhl4P2uAnwhF78EJAACcQc"]
[Sun Nov 09 12:00:13 2025] [fnaluxury.com] [error] [client 44.207.252.58:20902] [pid 697337] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDyzQhl4P2uAnwhF78EKwACcVU"]
[Sun Nov 09 12:00:18 2025] [fnaluxury.com] [error] [client 52.201.155.215:33094] [pid 697337] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/mice/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDy0ghl4P2uAnwhF78ESAACcV4"]
[Sun Nov 09 12:00:21 2025] [fnaluxury.com] [error] [client 52.203.237.170:34322] [pid 697337] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDy1Qhl4P2uAnwhF78EUAACcZE"]
[Sun Nov 09 12:00:25 2025] [fnaluxury.com] [error] [client 52.4.76.156:25932] [pid 697337] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDy2Qhl4P2uAnwhF78EVQACcYc"]
[Sun Nov 09 12:00:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:57048] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDy2whl4P2uAnwhF78EWQACca0"]
[Sun Nov 09 12:00:29 2025] [fnaluxury.com] [error] [client 34.225.243.131:47256] [pid 697337] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDy3Qhl4P2uAnwhF78EXgACcbE"]
[Sun Nov 09 12:00:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:57058] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDy4Qhl4P2uAnwhF78EawACca4"]
[Sun Nov 09 12:00:34 2025] [fnaluxury.com] [error] [client 52.203.237.170:50908] [pid 697337] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDy4Qhl4P2uAnwhF78EbQACccU"]
[Sun Nov 09 12:00:38 2025] [fnaluxury.com] [error] [client 3.223.134.5:7164] [pid 697337] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDy5ghl4P2uAnwhF78EfQACcRA"]
[Sun Nov 09 12:00:39 2025] [fnaluxury.com] [error] [client 114.119.139.70:35869] [pid 697337] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDy5whl4P2uAnwhF78EhgACcRE"]
[Sun Nov 09 12:00:43 2025] [fnaluxury.com] [error] [client 23.22.59.87:41272] [pid 697337] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRDy6whl4P2uAnwhF78EngACcUw"]
[Sun Nov 09 12:00:46 2025] [fnaluxury.com] [error] [client 52.0.41.164:57481] [pid 697337] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/input1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDy7ghl4P2uAnwhF78EuQACcWc"]
[Sun Nov 09 12:00:50 2025] [fnaluxury.com] [error] [client 18.215.77.19:14167] [pid 697337] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDy8Qhl4P2uAnwhF78E1QACcbY"]
[Sun Nov 09 12:00:53 2025] [fnaluxury.com] [error] [client 144.76.19.157:42778] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDy9Qhl4P2uAnwhF78E6QACcaE"]
[Sun Nov 09 12:00:54 2025] [fnaluxury.com] [error] [client 50.19.102.70:43268] [pid 697337] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDy9ghl4P2uAnwhF78E7wACcdk"]
[Sun Nov 09 12:00:57 2025] [fnaluxury.com] [error] [client 144.76.19.157:26080] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDy-Qhl4P2uAnwhF78E_QACcRI"]
[Sun Nov 09 12:00:58 2025] [fnaluxury.com] [error] [client 3.230.69.161:46435] [pid 697337] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDy-ghl4P2uAnwhF78FAwACcRo"]
[Sun Nov 09 12:01:02 2025] [fnaluxury.com] [error] [client 54.163.136.244:51840] [pid 697337] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDy_ghl4P2uAnwhF78FEAACcVs"]
[Sun Nov 09 12:01:06 2025] [fnaluxury.com] [error] [client 100.24.167.60:48339] [pid 697337] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzAghl4P2uAnwhF78FJwACcWI"]
[Sun Nov 09 12:01:11 2025] [fnaluxury.com] [error] [client 23.20.178.124:55528] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDzBwhl4P2uAnwhF78FSAACcZQ"]
[Sun Nov 09 12:01:14 2025] [fnaluxury.com] [error] [client 44.210.204.255:1957] [pid 697337] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzCQhl4P2uAnwhF78FVgACcY8"]
[Sun Nov 09 12:01:17 2025] [fnaluxury.com] [error] [client 144.76.19.157:37426] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzDQhl4P2uAnwhF78FgQACcbk"]
[Sun Nov 09 12:01:18 2025] [fnaluxury.com] [error] [client 54.83.56.1:34693] [pid 697337] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzDghl4P2uAnwhF78FjwACcbg"]
[Sun Nov 09 12:01:21 2025] [fnaluxury.com] [error] [client 44.223.193.255:64264] [pid 697337] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzEQhl4P2uAnwhF78FnQACcUE"]
[Sun Nov 09 12:01:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:37430] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzEQhl4P2uAnwhF78FngACcRc"]
[Sun Nov 09 12:01:26 2025] [fnaluxury.com] [error] [client 54.83.56.1:35544] [pid 697337] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzFghl4P2uAnwhF78FqgACcSs"]
[Sun Nov 09 12:01:27 2025] [fnaluxury.com] [error] [client 144.76.19.157:19028] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzFwhl4P2uAnwhF78FrQACcQc"]
[Sun Nov 09 12:01:29 2025] [fnaluxury.com] [error] [client 34.195.248.30:46113] [pid 697337] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzGQhl4P2uAnwhF78FtgACcVw"]
[Sun Nov 09 12:01:34 2025] [fnaluxury.com] [error] [client 35.171.141.42:18679] [pid 697337] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDzHghl4P2uAnwhF78FyAACcYo"]
[Sun Nov 09 12:01:35 2025] [fnaluxury.com] [error] [client 144.76.19.157:28368] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzHwhl4P2uAnwhF78FywACcb0"]
[Sun Nov 09 12:01:38 2025] [fnaluxury.com] [error] [client 52.73.142.41:13088] [pid 697337] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDzIghl4P2uAnwhF78F0wACcaA"]
[Sun Nov 09 12:01:42 2025] [fnaluxury.com] [error] [client 18.210.58.238:35726] [pid 697337] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzJghl4P2uAnwhF78F3AACcbc"]
[Sun Nov 09 12:01:43 2025] [fnaluxury.com] [error] [client 144.76.19.157:28374] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzJwhl4P2uAnwhF78F5AACcaU"]
[Sun Nov 09 12:01:45 2025] [fnaluxury.com] [error] [client 114.119.134.161:26235] [pid 697337] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDzKQhl4P2uAnwhF78GHwACcQQ"]
[Sun Nov 09 12:01:45 2025] [fnaluxury.com] [error] [client 18.232.36.1:50749] [pid 697337] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDzKQhl4P2uAnwhF78GNgACcQU"]
[Sun Nov 09 12:01:49 2025] [fnaluxury.com] [error] [client 3.214.176.44:65418] [pid 697337] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzLQhl4P2uAnwhF78GQwACcQw"]
[Sun Nov 09 12:01:51 2025] [fnaluxury.com] [error] [client 144.76.19.157:19724] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzLwhl4P2uAnwhF78GSQACcVM"]
[Sun Nov 09 12:01:54 2025] [fnaluxury.com] [error] [client 52.202.52.82:5298] [pid 697337] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDzMghl4P2uAnwhF78GUQACcTk"]
[Sun Nov 09 12:01:58 2025] [fnaluxury.com] [error] [client 34.196.114.170:12053] [pid 697337] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzNghl4P2uAnwhF78GWgACcTo"]
[Sun Nov 09 12:02:01 2025] [fnaluxury.com] [error] [client 52.202.52.82:1767] [pid 697337] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzOQhl4P2uAnwhF78GaQACcZc"]
[Sun Nov 09 12:02:05 2025] [fnaluxury.com] [error] [client 34.227.234.246:60945] [pid 697337] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzPQhl4P2uAnwhF78GdAACcRU"]
[Sun Nov 09 12:02:06 2025] [fnaluxury.com] [error] [client 144.76.19.157:43424] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzPghl4P2uAnwhF78GeQACccU"]
[Sun Nov 09 12:02:09 2025] [fnaluxury.com] [error] [client 3.210.114.189:25720] [pid 697337] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd0/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzQQhl4P2uAnwhF78GgwACcQ8"]
[Sun Nov 09 12:02:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:43432] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzQghl4P2uAnwhF78GiAACcRI"]
[Sun Nov 09 12:02:13 2025] [fnaluxury.com] [error] [client 3.235.215.92:19243] [pid 697337] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzRQhl4P2uAnwhF78GmgACcUQ"]
[Sun Nov 09 12:02:15 2025] [fnaluxury.com] [error] [client 144.76.19.157:46572] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzRwhl4P2uAnwhF78GnQACcWg"]
[Sun Nov 09 12:02:17 2025] [fnaluxury.com] [error] [client 100.29.164.178:35973] [pid 697337] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDzSQhl4P2uAnwhF78GqQACcV8"]
[Sun Nov 09 12:02:21 2025] [fnaluxury.com] [error] [client 3.221.244.28:43785] [pid 697337] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDzTQhl4P2uAnwhF78GtAACcTQ"]
[Sun Nov 09 12:02:22 2025] [fnaluxury.com] [error] [client 144.76.19.157:46584] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzTghl4P2uAnwhF78GtwACcZg"]
[Sun Nov 09 12:02:25 2025] [fnaluxury.com] [error] [client 18.211.148.239:36615] [pid 697337] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzUQhl4P2uAnwhF78GxAACcSg"]
[Sun Nov 09 12:02:29 2025] [fnaluxury.com] [error] [client 184.72.84.154:5287] [pid 697337] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzVQhl4P2uAnwhF78G2gACcbs"]
[Sun Nov 09 12:02:31 2025] [fnaluxury.com] [error] [client 144.76.19.157:28828] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzVwhl4P2uAnwhF78G4gACcdg"]
[Sun Nov 09 12:02:33 2025] [fnaluxury.com] [error] [client 98.82.63.147:61501] [pid 697337] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzWQhl4P2uAnwhF78G8gACcds"]
[Sun Nov 09 12:02:37 2025] [fnaluxury.com] [error] [client 44.208.193.63:32854] [pid 697337] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzXQhl4P2uAnwhF78HAwACcVs"]
[Sun Nov 09 12:02:41 2025] [fnaluxury.com] [error] [client 184.72.84.154:15757] [pid 697337] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptmx/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzYQhl4P2uAnwhF78HFAACcWk"]
[Sun Nov 09 12:02:45 2025] [fnaluxury.com] [error] [client 52.0.63.151:13034] [pid 697337] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzZQhl4P2uAnwhF78HKQACcVo"]
[Sun Nov 09 12:02:50 2025] [fnaluxury.com] [error] [client 52.21.62.139:26264] [pid 697337] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzaghl4P2uAnwhF78HOAACcSg"]
[Sun Nov 09 12:02:53 2025] [fnaluxury.com] [error] [client 54.163.169.168:60407] [pid 697337] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDzbQhl4P2uAnwhF78HTAACcbc"]
[Sun Nov 09 12:02:55 2025] [fnaluxury.com] [error] [client 144.76.19.157:63422] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzbwhl4P2uAnwhF78HVQACcSM"]
[Sun Nov 09 12:02:58 2025] [fnaluxury.com] [error] [client 52.71.216.196:22294] [pid 697337] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzcghl4P2uAnwhF78HXAACcRE"]
[Sun Nov 09 12:02:58 2025] [fnaluxury.com] [error] [client 147.135.253.47:52036] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/3513523f.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzcghl4P2uAnwhF78HXQACcSA"]
[Sun Nov 09 12:02:58 2025] [fnaluxury.com] [error] [client 147.135.253.47:52036] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzcghl4P2uAnwhF78HXQACcSA"]
[Sun Nov 09 12:02:59 2025] [fnaluxury.com] [error] [client 144.76.19.157:63428] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzcwhl4P2uAnwhF78HYQACcQ0"]
[Sun Nov 09 12:03:01 2025] [fnaluxury.com] [error] [client 54.156.55.147:38885] [pid 697337] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttywb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzdQhl4P2uAnwhF78HZwACcW4"]
[Sun Nov 09 12:03:03 2025] [fnaluxury.com] [error] [client 147.135.253.47:52036] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/40547a79.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzdwhl4P2uAnwhF78HbAACcTc"]
[Sun Nov 09 12:03:03 2025] [fnaluxury.com] [error] [client 147.135.253.47:52036] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzdwhl4P2uAnwhF78HbAACcTc"]
[Sun Nov 09 12:03:03 2025] [fnaluxury.com] [error] [client 144.76.19.157:63436] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzdwhl4P2uAnwhF78HbQACcTI"]
[Sun Nov 09 12:03:05 2025] [fnaluxury.com] [error] [client 35.174.141.243:41426] [pid 697337] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzeQhl4P2uAnwhF78HggACcWI"]
[Sun Nov 09 12:03:09 2025] [fnaluxury.com] [error] [client 52.71.218.25:29075] [pid 697337] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzfQhl4P2uAnwhF78HmQACcVo"]
[Sun Nov 09 12:03:10 2025] [fnaluxury.com] [error] [client 144.76.19.157:54710] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzfghl4P2uAnwhF78HpQACcZM"]
[Sun Nov 09 12:03:12 2025] [fnaluxury.com] [error] [client 147.135.253.47:56506] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5cd81ad7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzgAhl4P2uAnwhF78HsgACcaE"]
[Sun Nov 09 12:03:12 2025] [fnaluxury.com] [error] [client 147.135.253.47:56506] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzgAhl4P2uAnwhF78HsgACcaE"]
[Sun Nov 09 12:03:14 2025] [fnaluxury.com] [error] [client 23.20.178.124:32816] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyse/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzgghl4P2uAnwhF78HuAACccU"]
[Sun Nov 09 12:03:18 2025] [fnaluxury.com] [error] [client 98.82.214.73:20925] [pid 697337] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzhQhl4P2uAnwhF78HzgACcRw"]
[Sun Nov 09 12:03:19 2025] [fnaluxury.com] [error] [client 144.76.19.157:62990] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzhwhl4P2uAnwhF78H1QACcSw"]
[Sun Nov 09 12:03:21 2025] [fnaluxury.com] [error] [client 147.135.253.47:49080] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5e98733a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDziQhl4P2uAnwhF78H7AACcWg"]
[Sun Nov 09 12:03:21 2025] [fnaluxury.com] [error] [client 147.135.253.47:49080] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDziQhl4P2uAnwhF78H7AACcWg"]
[Sun Nov 09 12:03:21 2025] [fnaluxury.com] [error] [client 54.80.185.200:16600] [pid 697337] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDziQhl4P2uAnwhF78H7wACcdU"]
[Sun Nov 09 12:03:25 2025] [fnaluxury.com] [error] [client 50.16.216.166:15299] [pid 697337] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/console/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRDzjQhl4P2uAnwhF78IBwACcVE"]
[Sun Nov 09 12:03:26 2025] [fnaluxury.com] [error] [client 144.76.19.157:31334] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzjghl4P2uAnwhF78IGwACcYA"]
[Sun Nov 09 12:03:29 2025] [fnaluxury.com] [error] [client 52.202.52.82:54639] [pid 697337] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzkQhl4P2uAnwhF78IQQACcYs"]
[Sun Nov 09 12:03:30 2025] [fnaluxury.com] [error] [client 147.135.253.47:53856] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5f15c80c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzkghl4P2uAnwhF78ISAACcXs"]
[Sun Nov 09 12:03:30 2025] [fnaluxury.com] [error] [client 147.135.253.47:53856] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzkghl4P2uAnwhF78ISAACcXs"]
[Sun Nov 09 12:03:34 2025] [fnaluxury.com] [error] [client 44.218.170.184:3344] [pid 697337] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzlghl4P2uAnwhF78IlwACcZE"]
[Sun Nov 09 12:03:37 2025] [fnaluxury.com] [error] [client 34.196.237.236:46471] [pid 697337] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzmQhl4P2uAnwhF78I4gACcdQ"]
[Sun Nov 09 12:03:39 2025] [fnaluxury.com] [error] [client 147.135.253.47:56154] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/5f618aec.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzmwhl4P2uAnwhF78I6AACcQY"]
[Sun Nov 09 12:03:39 2025] [fnaluxury.com] [error] [client 147.135.253.47:56154] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzmwhl4P2uAnwhF78I6AACcQY"]
[Sun Nov 09 12:03:41 2025] [fnaluxury.com] [error] [client 144.76.19.157:21276] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDznQhl4P2uAnwhF78JAQACcSc"]
[Sun Nov 09 12:03:42 2025] [fnaluxury.com] [error] [client 18.232.36.1:4990] [pid 697337] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDznghl4P2uAnwhF78JAgACcXY"]
[Sun Nov 09 12:03:44 2025] [fnaluxury.com] [error] [client 147.135.253.47:56160] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/607986c7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzoAhl4P2uAnwhF78JDQACcTo"]
[Sun Nov 09 12:03:44 2025] [fnaluxury.com] [error] [client 147.135.253.47:56160] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzoAhl4P2uAnwhF78JDQACcTo"]
[Sun Nov 09 12:03:46 2025] [fnaluxury.com] [error] [client 44.205.74.196:21828] [pid 697337] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRDzoQhl4P2uAnwhF78JGQACcaQ"]
[Sun Nov 09 12:03:46 2025] [fnaluxury.com] [error] [client 144.76.19.157:27856] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDzoQhl4P2uAnwhF78JGAACcU0"]
[Sun Nov 09 12:03:49 2025] [fnaluxury.com] [error] [client 44.193.115.232:1645] [pid 697337] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzpQhl4P2uAnwhF78JJQACcWM"]
[Sun Nov 09 12:03:53 2025] [fnaluxury.com] [error] [client 147.135.253.47:52652] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/626dceaf.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzqQhl4P2uAnwhF78JLwACcRU"]
[Sun Nov 09 12:03:53 2025] [fnaluxury.com] [error] [client 147.135.253.47:52652] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzqQhl4P2uAnwhF78JLwACcRU"]
[Sun Nov 09 12:03:53 2025] [fnaluxury.com] [error] [client 54.163.136.244:40399] [pid 697337] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzqQhl4P2uAnwhF78JMwACcQE"]
[Sun Nov 09 12:03:57 2025] [fnaluxury.com] [error] [client 34.206.212.24:9435] [pid 697337] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDzrQhl4P2uAnwhF78JPAACcR8"]
[Sun Nov 09 12:04:01 2025] [fnaluxury.com] [error] [client 144.76.19.157:58266] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDzsQhl4P2uAnwhF78JRgACcQg"]
[Sun Nov 09 12:04:02 2025] [fnaluxury.com] [error] [client 3.210.114.189:55772] [pid 697337] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzsghl4P2uAnwhF78JRwACcT0"]
[Sun Nov 09 12:04:02 2025] [fnaluxury.com] [error] [client 147.135.253.47:49044] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/653b494a.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzsghl4P2uAnwhF78JTwACcQ0"]
[Sun Nov 09 12:04:02 2025] [fnaluxury.com] [error] [client 147.135.253.47:49044] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzsghl4P2uAnwhF78JTwACcQ0"]
[Sun Nov 09 12:04:06 2025] [fnaluxury.com] [error] [client 54.87.95.7:62176] [pid 697337] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRDztghl4P2uAnwhF78JVgACcVU"]
[Sun Nov 09 12:04:10 2025] [fnaluxury.com] [error] [client 3.209.174.110:54883] [pid 697337] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDzughl4P2uAnwhF78JXwACcXQ"]
[Sun Nov 09 12:04:12 2025] [fnaluxury.com] [error] [client 147.135.253.47:44456] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/68dd7389.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzvAhl4P2uAnwhF78JZAACcUk"]
[Sun Nov 09 12:04:12 2025] [fnaluxury.com] [error] [client 147.135.253.47:44456] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzvAhl4P2uAnwhF78JZAACcUk"]
[Sun Nov 09 12:04:14 2025] [fnaluxury.com] [error] [client 44.216.172.204:21512] [pid 697337] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzvghl4P2uAnwhF78JbQACcaI"]
[Sun Nov 09 12:04:18 2025] [fnaluxury.com] [error] [client 3.216.227.216:40175] [pid 697337] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzwghl4P2uAnwhF78JeAACcXs"]
[Sun Nov 09 12:04:21 2025] [fnaluxury.com] [error] [client 147.135.253.47:53018] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/6b99d060.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzxQhl4P2uAnwhF78JgQACcas"]
[Sun Nov 09 12:04:21 2025] [fnaluxury.com] [error] [client 147.135.253.47:53018] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzxQhl4P2uAnwhF78JgQACcas"]
[Sun Nov 09 12:04:22 2025] [fnaluxury.com] [error] [client 23.21.179.120:36457] [pid 697337] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzxghl4P2uAnwhF78JhAACccE"]
[Sun Nov 09 12:04:26 2025] [fnaluxury.com] [error] [client 107.23.62.75:4646] [pid 697337] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzyghl4P2uAnwhF78JkQACcYU"]
[Sun Nov 09 12:04:29 2025] [fnaluxury.com] [error] [client 144.76.19.157:27744] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRDzzQhl4P2uAnwhF78JlwACcR8"]
[Sun Nov 09 12:04:29 2025] [fnaluxury.com] [error] [client 34.231.118.144:7416] [pid 697337] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDzzQhl4P2uAnwhF78JnAACcRQ"]
[Sun Nov 09 12:04:30 2025] [fnaluxury.com] [error] [client 147.135.253.47:48598] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/6d41d539.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzzghl4P2uAnwhF78JngACcQw"]
[Sun Nov 09 12:04:30 2025] [fnaluxury.com] [error] [client 147.135.253.47:48598] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDzzghl4P2uAnwhF78JngACcQw"]
[Sun Nov 09 12:04:32 2025] [fnaluxury.com] [error] [client 144.76.19.157:27760] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRDz0Ahl4P2uAnwhF78JqgACcdU"]
[Sun Nov 09 12:04:34 2025] [fnaluxury.com] [error] [client 35.172.125.172:3017] [pid 697337] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz0ghl4P2uAnwhF78JsQACcTE"]
[Sun Nov 09 12:04:36 2025] [fnaluxury.com] [error] [client 144.76.19.157:42058] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDz1Ahl4P2uAnwhF78JuwACcWo"]
[Sun Nov 09 12:04:38 2025] [fnaluxury.com] [error] [client 54.156.124.2:24854] [pid 697337] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDz1ghl4P2uAnwhF78JwQACcWw"]
[Sun Nov 09 12:04:38 2025] [fnaluxury.com] [error] [client 114.119.159.101:44315] [pid 697337] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-exit-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRDz1ghl4P2uAnwhF78JxAACcXw"]
[Sun Nov 09 12:04:39 2025] [fnaluxury.com] [error] [client 147.135.253.47:33472] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/6fa5da56.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz1whl4P2uAnwhF78JxgACcVo"]
[Sun Nov 09 12:04:39 2025] [fnaluxury.com] [error] [client 147.135.253.47:33472] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz1whl4P2uAnwhF78JxgACcVo"]
[Sun Nov 09 12:04:42 2025] [fnaluxury.com] [error] [client 44.218.6.93:7227] [pid 697337] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRDz2ghl4P2uAnwhF78J0wACcZY"]
[Sun Nov 09 12:04:45 2025] [fnaluxury.com] [error] [client 18.215.49.176:47059] [pid 697337] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3/subsystem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz3Qhl4P2uAnwhF78J5QACcRg"]
[Sun Nov 09 12:04:48 2025] [fnaluxury.com] [error] [client 147.135.253.47:53438] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/706f604c.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz4Ahl4P2uAnwhF78J7AACcc4"]
[Sun Nov 09 12:04:48 2025] [fnaluxury.com] [error] [client 147.135.253.47:53438] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz4Ahl4P2uAnwhF78J7AACcc4"]
[Sun Nov 09 12:04:48 2025] [fnaluxury.com] [error] [client 144.76.19.157:36140] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDz4Ahl4P2uAnwhF78J8QACcRc"]
[Sun Nov 09 12:04:49 2025] [fnaluxury.com] [error] [client 3.222.190.107:18362] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz4Qhl4P2uAnwhF78J9wACcSA"]
[Sun Nov 09 12:04:53 2025] [fnaluxury.com] [error] [client 54.209.100.30:39629] [pid 697337] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback/subsystem/devices/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDz5Qhl4P2uAnwhF78KEgACcXI"]
[Sun Nov 09 12:04:56 2025] [fnaluxury.com] [error] [client 147.135.253.47:50182] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/749e9e03.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz6Ahl4P2uAnwhF78KHwACcTo"]
[Sun Nov 09 12:04:56 2025] [fnaluxury.com] [error] [client 147.135.253.47:50182] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz6Ahl4P2uAnwhF78KHwACcTo"]
[Sun Nov 09 12:04:58 2025] [fnaluxury.com] [error] [client 52.3.104.214:49224] [pid 697337] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRDz6ghl4P2uAnwhF78KJwACcYo"]
[Sun Nov 09 12:05:01 2025] [fnaluxury.com] [error] [client 98.83.8.142:11469] [pid 697337] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/tty1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz7Qhl4P2uAnwhF78KNQACcaw"]
[Sun Nov 09 12:05:05 2025] [fnaluxury.com] [error] [client 147.135.253.47:50192] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/75d1b2ed.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz8Qhl4P2uAnwhF78KPwACccY"]
[Sun Nov 09 12:05:05 2025] [fnaluxury.com] [error] [client 147.135.253.47:50192] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz8Qhl4P2uAnwhF78KPwACccY"]
[Sun Nov 09 12:05:05 2025] [fnaluxury.com] [error] [client 54.243.63.52:10199] [pid 697337] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz8Qhl4P2uAnwhF78KRQACcdg"]
[Sun Nov 09 12:05:09 2025] [fnaluxury.com] [error] [client 34.194.233.48:20940] [pid 697337] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDz9Qhl4P2uAnwhF78KVgACcRQ"]
[Sun Nov 09 12:05:13 2025] [fnaluxury.com] [error] [client 147.135.253.47:42644] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/76faf6c0.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz-Qhl4P2uAnwhF78KYgACcXc"]
[Sun Nov 09 12:05:13 2025] [fnaluxury.com] [error] [client 147.135.253.47:42644] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRDz-Qhl4P2uAnwhF78KYgACcXc"]
[Sun Nov 09 12:05:14 2025] [fnaluxury.com] [error] [client 44.205.180.155:30300] [pid 697337] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRDz-ghl4P2uAnwhF78KZAACcTk"]
[Sun Nov 09 12:05:14 2025] [fnaluxury.com] [error] [client 144.76.19.157:34758] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/about/"] [unique_id "aRDz-ghl4P2uAnwhF78KZgACcUA"]
[Sun Nov 09 12:05:17 2025] [fnaluxury.com] [error] [client 54.147.182.90:42966] [pid 697337] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRDz_Qhl4P2uAnwhF78KcQACcY0"]
[Sun Nov 09 12:05:22 2025] [fnaluxury.com] [error] [client 54.147.80.137:26572] [pid 697337] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0Aghl4P2uAnwhF78KgQACcVI"]
[Sun Nov 09 12:05:22 2025] [fnaluxury.com] [error] [client 147.135.253.47:49974] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/7719f463.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRD0Aghl4P2uAnwhF78KhQACcZU"]
[Sun Nov 09 12:05:22 2025] [fnaluxury.com] [error] [client 147.135.253.47:49974] [pid 697337] apache2_util.c(271): [client 147.135.253.47] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRD0Aghl4P2uAnwhF78KhQACcZU"]
[Sun Nov 09 12:05:25 2025] [fnaluxury.com] [error] [client 3.220.70.171:33565] [pid 697337] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0BQhl4P2uAnwhF78KkgACcaw"]
[Sun Nov 09 12:05:29 2025] [fnaluxury.com] [error] [client 52.204.174.139:24357] [pid 697337] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD0CQhl4P2uAnwhF78KyAACcSQ"]
[Sun Nov 09 12:05:33 2025] [fnaluxury.com] [error] [client 52.54.157.23:37738] [pid 697337] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0DQhl4P2uAnwhF78K1QACcSk"]
[Sun Nov 09 12:05:38 2025] [fnaluxury.com] [error] [client 54.88.84.219:48209] [pid 697337] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD0Eghl4P2uAnwhF78K5gACcV4"]
[Sun Nov 09 12:05:41 2025] [fnaluxury.com] [error] [client 34.230.124.21:29028] [pid 697337] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0FQhl4P2uAnwhF78K8wACcaQ"]
[Sun Nov 09 12:05:45 2025] [fnaluxury.com] [error] [client 34.234.197.175:34049] [pid 697337] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD0GQhl4P2uAnwhF78LAwACcdY"]
[Sun Nov 09 12:05:49 2025] [fnaluxury.com] [error] [client 18.233.24.238:7570] [pid 697337] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyrf/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0HQhl4P2uAnwhF78LDwACcZI"]
[Sun Nov 09 12:05:53 2025] [fnaluxury.com] [error] [client 52.45.15.233:34571] [pid 697337] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0IQhl4P2uAnwhF78LHQACcRw"]
[Sun Nov 09 12:05:57 2025] [fnaluxury.com] [error] [client 98.80.130.239:32308] [pid 697337] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0JQhl4P2uAnwhF78LMAACcTc"]
[Sun Nov 09 12:06:01 2025] [fnaluxury.com] [error] [client 3.212.86.97:48081] [pid 697337] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0KQhl4P2uAnwhF78LSwACcZs"]
[Sun Nov 09 12:06:05 2025] [fnaluxury.com] [error] [client 44.193.102.198:8461] [pid 697337] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0LQhl4P2uAnwhF78LawACcZM"]
[Sun Nov 09 12:06:09 2025] [fnaluxury.com] [error] [client 114.119.159.101:44317] [pid 697337] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-enter-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD0MQhl4P2uAnwhF78LtAACcW4"]
[Sun Nov 09 12:06:10 2025] [fnaluxury.com] [error] [client 54.156.55.147:51394] [pid 697337] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0Mghl4P2uAnwhF78LvgACcWA"]
[Sun Nov 09 12:06:13 2025] [fnaluxury.com] [error] [client 44.212.106.171:29829] [pid 697337] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD0NQhl4P2uAnwhF78L4AACcbw"]
[Sun Nov 09 12:06:17 2025] [fnaluxury.com] [error] [client 3.94.199.128:17322] [pid 697337] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0OQhl4P2uAnwhF78MFAACcc4"]
[Sun Nov 09 12:06:20 2025] [fnaluxury.com] [error] [client 216.73.216.80:20384] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.fnaluxury.com"] [uri "/city/'"] [unique_id "aRD0PAhl4P2uAnwhF78MHwJxIHs"]
[Sun Nov 09 12:06:21 2025] [fnaluxury.com] [error] [client 18.215.77.19:2646] [pid 697337] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0PQhl4P2uAnwhF78MJQACcXo"]
[Sun Nov 09 12:06:25 2025] [fnaluxury.com] [error] [client 44.215.210.112:55234] [pid 697337] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0QQhl4P2uAnwhF78MSQACcX8"]
[Sun Nov 09 12:06:29 2025] [fnaluxury.com] [error] [client 18.206.47.187:17932] [pid 697337] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD0RQhl4P2uAnwhF78MggACcQ4"]
[Sun Nov 09 12:06:34 2025] [fnaluxury.com] [error] [client 54.152.163.42:6388] [pid 697337] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0Sghl4P2uAnwhF78MvgACcYI"]
[Sun Nov 09 12:06:37 2025] [fnaluxury.com] [error] [client 52.4.213.199:9195] [pid 697337] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0TQhl4P2uAnwhF78M-QACcUI"]
[Sun Nov 09 12:06:42 2025] [fnaluxury.com] [error] [client 52.2.58.41:17982] [pid 697337] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0Ughl4P2uAnwhF78NLAACcbE"]
[Sun Nov 09 12:06:45 2025] [fnaluxury.com] [error] [client 44.205.192.249:39390] [pid 697337] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0VQhl4P2uAnwhF78NaQACcVQ"]
[Sun Nov 09 12:06:49 2025] [fnaluxury.com] [error] [client 184.73.239.35:13545] [pid 697337] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0WQhl4P2uAnwhF78NjAACcXk"]
[Sun Nov 09 12:06:54 2025] [fnaluxury.com] [error] [client 52.4.76.156:61264] [pid 697337] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0Xghl4P2uAnwhF78NtwACcVI"]
[Sun Nov 09 12:06:57 2025] [fnaluxury.com] [error] [client 52.2.58.41:38867] [pid 697337] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0YQhl4P2uAnwhF78NygACcaw"]
[Sun Nov 09 12:07:02 2025] [fnaluxury.com] [error] [client 54.157.99.244:29516] [pid 697337] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0ZQhl4P2uAnwhF78OBgACcSo"]
[Sun Nov 09 12:07:05 2025] [fnaluxury.com] [error] [client 98.80.130.239:6288] [pid 697337] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0aQhl4P2uAnwhF78OFAACcQA"]
[Sun Nov 09 12:07:10 2025] [fnaluxury.com] [error] [client 18.215.24.66:17821] [pid 697337] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0bghl4P2uAnwhF78OMAACcYM"]
[Sun Nov 09 12:07:14 2025] [fnaluxury.com] [error] [client 52.2.58.41:57995] [pid 697337] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD0cghl4P2uAnwhF78OTQACcQ4"]
[Sun Nov 09 12:07:17 2025] [fnaluxury.com] [error] [client 52.204.253.129:49837] [pid 697337] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyse/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0dQhl4P2uAnwhF78OaQACcQU"]
[Sun Nov 09 12:07:22 2025] [fnaluxury.com] [error] [client 44.223.116.180:29519] [pid 697337] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0eghl4P2uAnwhF78OeQACcTg"]
[Sun Nov 09 12:07:25 2025] [fnaluxury.com] [error] [client 34.205.163.103:1145] [pid 697337] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0fQhl4P2uAnwhF78OiAACccc"]
[Sun Nov 09 12:07:30 2025] [fnaluxury.com] [error] [client 100.24.167.60:64722] [pid 697337] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0gghl4P2uAnwhF78OnQACcd8"]
[Sun Nov 09 12:07:33 2025] [fnaluxury.com] [error] [client 18.214.138.148:24392] [pid 697337] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0hQhl4P2uAnwhF78OrgACcXs"]
[Sun Nov 09 12:07:37 2025] [fnaluxury.com] [error] [client 54.147.80.137:6505] [pid 697337] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD0iQhl4P2uAnwhF78OvgACcbY"]
[Sun Nov 09 12:07:41 2025] [fnaluxury.com] [error] [client 3.90.73.206:26924] [pid 697337] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0jQhl4P2uAnwhF78O0gACcQo"]
[Sun Nov 09 12:07:45 2025] [fnaluxury.com] [error] [client 44.212.232.231:18824] [pid 697337] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/apartment/"] [unique_id "aRD0kQhl4P2uAnwhF78O_gACcQ8"]
[Sun Nov 09 12:07:49 2025] [fnaluxury.com] [error] [client 18.205.127.11:60516] [pid 697337] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0lQhl4P2uAnwhF78PEQACcbA"]
[Sun Nov 09 12:07:53 2025] [fnaluxury.com] [error] [client 23.21.225.190:12309] [pid 697337] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0mQhl4P2uAnwhF78PHAACcVo"]
[Sun Nov 09 12:07:57 2025] [fnaluxury.com] [error] [client 35.173.38.202:30950] [pid 697337] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD0nQhl4P2uAnwhF78PMAACcc0"]
[Sun Nov 09 12:08:01 2025] [fnaluxury.com] [error] [client 3.220.148.166:58502] [pid 697337] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyqb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0oQhl4P2uAnwhF78PQwACcUU"]
[Sun Nov 09 12:08:05 2025] [fnaluxury.com] [error] [client 184.72.95.195:20059] [pid 697337] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD0pQhl4P2uAnwhF78PWQACcWY"]
[Sun Nov 09 12:08:09 2025] [fnaluxury.com] [error] [client 52.203.68.145:26461] [pid 697337] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0qQhl4P2uAnwhF78PaAACcYk"]
[Sun Nov 09 12:08:14 2025] [fnaluxury.com] [error] [client 23.21.228.180:41253] [pid 697337] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0rghl4P2uAnwhF78PfwACccs"]
[Sun Nov 09 12:08:17 2025] [fnaluxury.com] [error] [client 3.93.253.174:53435] [pid 697337] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD0sQhl4P2uAnwhF78PhwACca4"]
[Sun Nov 09 12:08:22 2025] [fnaluxury.com] [error] [client 52.45.15.233:41581] [pid 697337] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD0tghl4P2uAnwhF78PkwACcSE"]
[Sun Nov 09 12:08:25 2025] [fnaluxury.com] [error] [client 54.91.122.193:61806] [pid 697337] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0uQhl4P2uAnwhF78PnAACcdg"]
[Sun Nov 09 12:08:29 2025] [fnaluxury.com] [error] [client 184.72.84.154:45789] [pid 697337] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0vQhl4P2uAnwhF78PrAACcVU"]
[Sun Nov 09 12:08:34 2025] [fnaluxury.com] [error] [client 52.204.174.139:21791] [pid 697337] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0wghl4P2uAnwhF78PtwACcVE"]
[Sun Nov 09 12:08:37 2025] [fnaluxury.com] [error] [client 44.195.50.71:4358] [pid 697337] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0xQhl4P2uAnwhF78PwQACcTw"]
[Sun Nov 09 12:08:42 2025] [fnaluxury.com] [error] [client 52.203.68.145:7421] [pid 697337] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0yghl4P2uAnwhF78PyQACcY4"]
[Sun Nov 09 12:08:45 2025] [fnaluxury.com] [error] [client 23.20.178.124:29317] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0zQhl4P2uAnwhF78P0QACcZY"]
[Sun Nov 09 12:08:49 2025] [fnaluxury.com] [error] [client 52.200.142.199:42364] [pid 697337] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD00Qhl4P2uAnwhF78P2QACcVo"]
[Sun Nov 09 12:08:50 2025] [fnaluxury.com] [error] [client 114.119.154.200:38913] [pid 697337] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD00ghl4P2uAnwhF78P3gACcZM"]
[Sun Nov 09 12:08:53 2025] [fnaluxury.com] [error] [client 18.232.36.1:13816] [pid 697337] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD01Qhl4P2uAnwhF78QZgACcSM"]
[Sun Nov 09 12:08:58 2025] [fnaluxury.com] [error] [client 34.205.170.13:40899] [pid 697337] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD02ghl4P2uAnwhF78QdAACcSQ"]
[Sun Nov 09 12:09:01 2025] [fnaluxury.com] [error] [client 54.147.80.137:16781] [pid 697337] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD03Qhl4P2uAnwhF78QgQACcQ8"]
[Sun Nov 09 12:09:06 2025] [fnaluxury.com] [error] [client 18.232.12.157:9167] [pid 697337] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD04ghl4P2uAnwhF78QjwACcTc"]
[Sun Nov 09 12:09:10 2025] [fnaluxury.com] [error] [client 52.2.191.202:37305] [pid 697337] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD05ghl4P2uAnwhF78QmAACcTw"]
[Sun Nov 09 12:09:14 2025] [fnaluxury.com] [error] [client 44.223.116.180:6075] [pid 697337] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD06ghl4P2uAnwhF78QpQACcXw"]
[Sun Nov 09 12:09:16 2025] [fnaluxury.com] [error] [client 144.76.19.157:20016] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRD07Ahl4P2uAnwhF78QqQACcak"]
[Sun Nov 09 12:09:18 2025] [fnaluxury.com] [error] [client 3.212.205.90:38606] [pid 697337] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD07ghl4P2uAnwhF78QrwACcdc"]
[Sun Nov 09 12:09:21 2025] [fnaluxury.com] [error] [client 34.199.252.22:61550] [pid 697337] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD08Qhl4P2uAnwhF78QtgACcaw"]
[Sun Nov 09 12:09:25 2025] [fnaluxury.com] [error] [client 23.22.59.87:5306] [pid 697337] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD09Qhl4P2uAnwhF78Q0AACcUE"]
[Sun Nov 09 12:09:30 2025] [fnaluxury.com] [error] [client 54.84.147.79:59834] [pid 697337] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD0-ghl4P2uAnwhF78RBAACcWg"]
[Sun Nov 09 12:09:33 2025] [fnaluxury.com] [error] [client 144.76.19.157:55850] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRD0_Qhl4P2uAnwhF78RHgACcTQ"]
[Sun Nov 09 12:09:34 2025] [fnaluxury.com] [error] [client 34.206.212.24:42367] [pid 697337] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD0_ghl4P2uAnwhF78RHwACcaI"]
[Sun Nov 09 12:09:37 2025] [fnaluxury.com] [error] [client 35.153.86.200:47492] [pid 697337] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1AQhl4P2uAnwhF78RTwACcY4"]
[Sun Nov 09 12:09:41 2025] [fnaluxury.com] [error] [client 3.223.134.5:38544] [pid 697337] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1BQhl4P2uAnwhF78RbQACcb4"]
[Sun Nov 09 12:09:45 2025] [fnaluxury.com] [error] [client 144.76.19.157:51714] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aRD1CQhl4P2uAnwhF78RcwACcbg"]
[Sun Nov 09 12:09:45 2025] [fnaluxury.com] [error] [client 184.73.195.18:56697] [pid 697337] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1CQhl4P2uAnwhF78RdAACcck"]
[Sun Nov 09 12:09:49 2025] [fnaluxury.com] [error] [client 18.214.238.178:20302] [pid 697337] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1DQhl4P2uAnwhF78RjQACcQM"]
[Sun Nov 09 12:09:52 2025] [fnaluxury.com] [error] [client 144.76.19.157:51716] [pid 697337] apache2_util.c(271): [client 144.76.19.157] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/2016/"] [unique_id "aRD1EAhl4P2uAnwhF78RkQACcRE"]
[Sun Nov 09 12:09:53 2025] [fnaluxury.com] [error] [client 100.29.164.178:43070] [pid 697337] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1EQhl4P2uAnwhF78RlAACcVQ"]
[Sun Nov 09 12:09:55 2025] [fnaluxury.com] [error] [client 217.113.194.221:7687] [pid 697337] apache2_util.c(271): [client 217.113.194.221] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/buy/"] [unique_id "aRD1Ewhl4P2uAnwhF78RmQACcVk"]
[Sun Nov 09 12:09:57 2025] [fnaluxury.com] [error] [client 34.194.226.74:62260] [pid 697337] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1FQhl4P2uAnwhF78RngACcXY"]
[Sun Nov 09 12:10:01 2025] [fnaluxury.com] [error] [client 54.85.7.119:23736] [pid 697337] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyd0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1GQhl4P2uAnwhF78RpQACccc"]
[Sun Nov 09 12:10:06 2025] [fnaluxury.com] [error] [client 3.224.215.150:44275] [pid 697337] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD1Hghl4P2uAnwhF78RsgACcYg"]
[Sun Nov 09 12:10:09 2025] [fnaluxury.com] [error] [client 114.119.136.243:57893] [pid 697337] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD1IQhl4P2uAnwhF78RvAACcZU"]
[Sun Nov 09 12:10:10 2025] [fnaluxury.com] [error] [client 54.204.12.115:39473] [pid 697337] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/console/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1Ighl4P2uAnwhF78RvgACcaY"]
[Sun Nov 09 12:10:13 2025] [fnaluxury.com] [error] [client 54.159.18.27:2004] [pid 697337] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1JQhl4P2uAnwhF78RyQACcdY"]
[Sun Nov 09 12:10:17 2025] [fnaluxury.com] [error] [client 98.84.60.17:57223] [pid 697337] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD1KQhl4P2uAnwhF78R1AACcZ0"]
[Sun Nov 09 12:10:21 2025] [fnaluxury.com] [error] [client 52.22.64.232:43066] [pid 697337] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1LQhl4P2uAnwhF78R2gACcRo"]
[Sun Nov 09 12:10:25 2025] [fnaluxury.com] [error] [client 3.211.181.86:39616] [pid 697337] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1MQhl4P2uAnwhF78R4wACcRc"]
[Sun Nov 09 12:10:29 2025] [fnaluxury.com] [error] [client 52.204.37.237:39114] [pid 697337] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1NQhl4P2uAnwhF78R6gACcSQ"]
[Sun Nov 09 12:10:34 2025] [fnaluxury.com] [error] [client 3.226.34.98:40817] [pid 697337] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD1Oghl4P2uAnwhF78R9AACcT0"]
[Sun Nov 09 12:10:38 2025] [fnaluxury.com] [error] [client 44.193.102.198:9746] [pid 697337] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1Pghl4P2uAnwhF78R_gACccc"]
[Sun Nov 09 12:10:42 2025] [fnaluxury.com] [error] [client 44.208.223.68:12554] [pid 697337] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1QQhl4P2uAnwhF78SAgACcTE"]
[Sun Nov 09 12:10:45 2025] [fnaluxury.com] [error] [client 52.71.203.206:18562] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD1RQhl4P2uAnwhF78SDAACcb0"]
[Sun Nov 09 12:10:50 2025] [fnaluxury.com] [error] [client 3.94.156.104:23786] [pid 697337] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1SQhl4P2uAnwhF78SEgACcSg"]
[Sun Nov 09 12:10:54 2025] [fnaluxury.com] [error] [client 100.27.153.9:47186] [pid 697337] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1Tghl4P2uAnwhF78SGAACcYs"]
[Sun Nov 09 12:10:57 2025] [fnaluxury.com] [error] [client 52.71.218.25:18552] [pid 697337] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1UQhl4P2uAnwhF78SHQACcVo"]
[Sun Nov 09 12:11:01 2025] [fnaluxury.com] [error] [client 34.199.252.22:59894] [pid 697337] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1VQhl4P2uAnwhF78SJwACcTA"]
[Sun Nov 09 12:11:05 2025] [fnaluxury.com] [error] [client 98.84.200.43:19984] [pid 697337] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD1WQhl4P2uAnwhF78SMwACcUc"]
[Sun Nov 09 12:11:09 2025] [fnaluxury.com] [error] [client 34.236.41.241:39927] [pid 697337] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/building-for-sale-in-dubailand/"] [unique_id "aRD1XQhl4P2uAnwhF78SPQACcR8"]
[Sun Nov 09 12:11:13 2025] [fnaluxury.com] [error] [client 3.220.148.166:4106] [pid 697337] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1YQhl4P2uAnwhF78STAACcWg"]
[Sun Nov 09 12:11:17 2025] [fnaluxury.com] [error] [client 98.82.59.253:1318] [pid 697337] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/subsystem/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1ZQhl4P2uAnwhF78SUwACcTk"]
[Sun Nov 09 12:11:22 2025] [fnaluxury.com] [error] [client 52.204.37.237:37497] [pid 697337] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD1aghl4P2uAnwhF78SWQACcYc"]
[Sun Nov 09 12:11:25 2025] [fnaluxury.com] [error] [client 3.214.176.44:38959] [pid 697337] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1bQhl4P2uAnwhF78SYAACcb0"]
[Sun Nov 09 12:11:29 2025] [fnaluxury.com] [error] [client 23.20.178.124:32654] [pid 697337] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty2/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1cQhl4P2uAnwhF78SZgACca8"]
[Sun Nov 09 12:11:32 2025] [fnaluxury.com] [error] [client 114.119.131.116:62095] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD1dAhl4P2uAnwhF78SagACcWA"]
[Sun Nov 09 12:11:33 2025] [fnaluxury.com] [error] [client 3.222.85.38:55478] [pid 697337] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1dQhl4P2uAnwhF78ScQACcVg"]
[Sun Nov 09 12:11:37 2025] [fnaluxury.com] [error] [client 98.83.10.183:60550] [pid 697337] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1eQhl4P2uAnwhF78SeQACca4"]
[Sun Nov 09 12:11:41 2025] [fnaluxury.com] [error] [client 98.83.10.183:62992] [pid 697337] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD1fQhl4P2uAnwhF78SlQACcRM"]
[Sun Nov 09 12:11:45 2025] [fnaluxury.com] [error] [client 34.194.226.74:57588] [pid 697337] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD1gQhl4P2uAnwhF78SxgACcW4"]
[Sun Nov 09 12:11:49 2025] [fnaluxury.com] [error] [client 34.194.95.99:36692] [pid 697337] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD1hQhl4P2uAnwhF78S6QACcd8"]
[Sun Nov 09 12:11:53 2025] [fnaluxury.com] [error] [client 23.22.105.143:40387] [pid 697337] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1iQhl4P2uAnwhF78TFwACcZM"]
[Sun Nov 09 12:11:57 2025] [fnaluxury.com] [error] [client 34.196.237.236:63830] [pid 697337] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1jQhl4P2uAnwhF78TLgACcbs"]
[Sun Nov 09 12:12:01 2025] [fnaluxury.com] [error] [client 3.93.98.99:14288] [pid 697337] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1kQhl4P2uAnwhF78TSwACcSU"]
[Sun Nov 09 12:12:06 2025] [fnaluxury.com] [error] [client 34.234.200.207:43404] [pid 697337] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1lghl4P2uAnwhF78TYgACcVE"]
[Sun Nov 09 12:12:09 2025] [fnaluxury.com] [error] [client 3.229.164.203:50233] [pid 697337] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1mQhl4P2uAnwhF78TeAACcZo"]
[Sun Nov 09 12:12:13 2025] [fnaluxury.com] [error] [client 52.6.97.88:36006] [pid 697337] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1nQhl4P2uAnwhF78TkwACcaM"]
[Sun Nov 09 12:12:15 2025] [fnaluxury.com] [warn] [client 216.73.216.80:55245] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:17 2025] [fnaluxury.com] [warn] [client 3.220.148.166:4106] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:18 2025] [fnaluxury.com] [error] [client 44.218.6.93:44616] [pid 697337] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1oghl4P2uAnwhF78TrwACcRk"]
[Sun Nov 09 12:12:18 2025] [fnaluxury.com] [warn] [client 66.249.75.170:43108] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:21 2025] [fnaluxury.com] [error] [client 54.235.191.179:29823] [pid 697337] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD1pQhl4P2uAnwhF78TwQACcSE"]
[Sun Nov 09 12:12:21 2025] [fnaluxury.com] [warn] [client 98.82.59.253:1318] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:22 2025] [fnaluxury.com] [warn] [client 217.113.194.222:1789] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:25 2025] [fnaluxury.com] [error] [client 3.222.190.107:28891] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD1qQhl4P2uAnwhF78T2wACccg"]
[Sun Nov 09 12:12:26 2025] [fnaluxury.com] [warn] [client 52.204.37.237:37497] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:27 2025] [fnaluxury.com] [warn] [client 144.76.19.157:64116] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:27 2025] [fnaluxury.com] [warn] [client 216.73.216.80:46340] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:29 2025] [fnaluxury.com] [warn] [client 3.214.176.44:38959] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:30 2025] [fnaluxury.com] [error] [client 3.216.13.10:23285] [pid 697337] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD1rghl4P2uAnwhF78T8wACcTI"]
[Sun Nov 09 12:12:33 2025] [fnaluxury.com] [warn] [client 23.20.178.124:32654] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:33 2025] [fnaluxury.com] [error] [client 44.196.118.6:38881] [pid 697337] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD1sQhl4P2uAnwhF78UDQACccQ"]
[Sun Nov 09 12:12:36 2025] [fnaluxury.com] [warn] [client 114.119.131.116:62095] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:36 2025] [fnaluxury.com] [warn] [client 205.196.222.248:35446] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:37 2025] [fnaluxury.com] [error] [client 3.81.253.213:30025] [pid 697337] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD1tQhl4P2uAnwhF78UKAACcX8"]
[Sun Nov 09 12:12:37 2025] [fnaluxury.com] [warn] [client 3.222.85.38:55478] [pid 697337] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php81.cgi
[Sun Nov 09 12:12:40 2025] [fnaluxury.com] [warn] [client 23.22.105.143:40387] [pid 697337] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 12:12:40 2025] [fnaluxury.com] [warn] [client 34.194.95.99:36692] [pid 697337] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 12:12:41 2025] [fnaluxury.com] [error] [client 54.157.84.74:1749] [pid 697337] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1uQhl4P2uAnwhF78UQAACcYI"]
[Sun Nov 09 12:12:42 2025] [fnaluxury.com] [warn] [client 44.218.6.93:44616] [pid 697337] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sun Nov 09 12:12:45 2025] [fnaluxury.com] [error] [client 34.227.234.246:34556] [pid 697337] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD1vQhl4P2uAnwhF78UWwACcW8"]
[Sun Nov 09 12:12:49 2025] [fnaluxury.com] [error] [client 35.171.117.160:37154] [pid 697337] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD1wQhl4P2uAnwhF78UdAACcYk"]
[Sun Nov 09 12:12:53 2025] [fnaluxury.com] [error] [client 3.218.35.239:29349] [pid 697337] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1xQhl4P2uAnwhF78UiQACcX4"]
[Sun Nov 09 12:12:58 2025] [fnaluxury.com] [error] [client 23.21.175.228:34029] [pid 697337] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1yghl4P2uAnwhF78UpwACcdQ"]
[Sun Nov 09 12:13:01 2025] [fnaluxury.com] [error] [client 44.212.131.50:30581] [pid 697337] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1zQhl4P2uAnwhF78UvgACcSM"]
[Sun Nov 09 12:13:05 2025] [fnaluxury.com] [error] [client 3.89.170.186:31216] [pid 697337] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD10Qhl4P2uAnwhF78U4wACcQA"]
[Sun Nov 09 12:13:10 2025] [fnaluxury.com] [error] [client 34.231.77.232:31755] [pid 697337] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyrf/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD11ghl4P2uAnwhF78VJwACca8"]
[Sun Nov 09 12:13:14 2025] [fnaluxury.com] [error] [client 34.234.206.30:30936] [pid 697337] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD12ghl4P2uAnwhF78VZgACcXQ"]
[Sun Nov 09 12:13:17 2025] [fnaluxury.com] [error] [client 54.162.69.192:29759] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/input1::compose/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD13Qhl4P2uAnwhF78VpgACcTw"]
[Sun Nov 09 12:13:21 2025] [fnaluxury.com] [error] [client 52.0.105.244:60189] [pid 697337] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRD14Qhl4P2uAnwhF78V5gACcXo"]
[Sun Nov 09 12:13:25 2025] [fnaluxury.com] [error] [client 184.73.239.35:3569] [pid 697337] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD15Qhl4P2uAnwhF78WXAACcTM"]
[Sun Nov 09 12:13:29 2025] [fnaluxury.com] [error] [client 100.29.160.53:5161] [pid 697337] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD16Qhl4P2uAnwhF78WngACcUk"]
[Sun Nov 09 12:13:33 2025] [fnaluxury.com] [error] [client 34.231.118.144:7867] [pid 697337] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD17Qhl4P2uAnwhF78W2wACcQk"]
[Sun Nov 09 12:13:37 2025] [fnaluxury.com] [error] [client 100.24.167.60:14548] [pid 697337] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD18Qhl4P2uAnwhF78XGwACcUA"]
[Sun Nov 09 12:13:41 2025] [fnaluxury.com] [error] [client 34.239.197.197:25995] [pid 697337] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD19Qhl4P2uAnwhF78XZgACcY8"]
[Sun Nov 09 12:13:45 2025] [fnaluxury.com] [error] [client 52.44.148.203:50888] [pid 697337] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD1-Qhl4P2uAnwhF78XmwACccQ"]
[Sun Nov 09 12:13:50 2025] [fnaluxury.com] [error] [client 54.147.182.90:53285] [pid 697337] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD1_ghl4P2uAnwhF78XwAACcTY"]
[Sun Nov 09 12:13:53 2025] [fnaluxury.com] [error] [client 44.208.223.68:42226] [pid 697337] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2AQhl4P2uAnwhF78X3QACcdA"]
[Sun Nov 09 12:13:58 2025] [fnaluxury.com] [error] [client 54.162.69.192:64774] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2Bghl4P2uAnwhF78X-QACcZk"]
[Sun Nov 09 12:14:01 2025] [fnaluxury.com] [error] [client 34.224.9.144:51077] [pid 697337] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2CQhl4P2uAnwhF78YDwACcdQ"]
[Sun Nov 09 12:14:05 2025] [fnaluxury.com] [error] [client 54.91.122.193:15749] [pid 697337] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2DQhl4P2uAnwhF78YMwACcS4"]
[Sun Nov 09 12:14:09 2025] [fnaluxury.com] [error] [client 3.222.85.38:1913] [pid 697337] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD2EQhl4P2uAnwhF78YZgACcTM"]
[Sun Nov 09 12:14:14 2025] [fnaluxury.com] [error] [client 18.208.11.93:55648] [pid 697337] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2Fghl4P2uAnwhF78YnAACcXE"]
[Sun Nov 09 12:14:18 2025] [fnaluxury.com] [error] [client 35.173.38.202:31012] [pid 697337] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2GQhl4P2uAnwhF78YzQACcXQ"]
[Sun Nov 09 12:14:20 2025] [fnaluxury.com] [error] [client 114.119.134.161:26241] [pid 697337] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD2HAhl4P2uAnwhF78Y9wACcXU"]
[Sun Nov 09 12:14:21 2025] [fnaluxury.com] [error] [client 3.213.106.226:8599] [pid 697337] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2HQhl4P2uAnwhF78ZAgACccE"]
[Sun Nov 09 12:14:25 2025] [fnaluxury.com] [error] [client 34.226.89.140:60854] [pid 697337] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2IQhl4P2uAnwhF78ZMwACcWU"]
[Sun Nov 09 12:14:30 2025] [fnaluxury.com] [error] [client 3.211.105.134:24147] [pid 697337] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyec/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2JQhl4P2uAnwhF78ZRQACcSY"]
[Sun Nov 09 12:14:34 2025] [fnaluxury.com] [error] [client 54.225.148.123:6679] [pid 697337] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRD2Kghl4P2uAnwhF78ZTAACcTU"]
[Sun Nov 09 12:14:38 2025] [fnaluxury.com] [error] [client 44.223.116.149:16111] [pid 697337] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2Lghl4P2uAnwhF78ZVAACcRY"]
[Sun Nov 09 12:14:42 2025] [fnaluxury.com] [error] [client 52.3.102.51:58466] [pid 697337] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2Mghl4P2uAnwhF78ZWQACcRk"]
[Sun Nov 09 12:14:45 2025] [fnaluxury.com] [error] [client 23.23.213.182:62304] [pid 697337] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2NQhl4P2uAnwhF78ZYgACcTQ"]
[Sun Nov 09 12:14:49 2025] [fnaluxury.com] [error] [client 52.45.77.169:59154] [pid 697337] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2OQhl4P2uAnwhF78ZawACcdM"]
[Sun Nov 09 12:14:53 2025] [fnaluxury.com] [error] [client 52.202.233.37:64411] [pid 697337] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2PQhl4P2uAnwhF78ZdwACcXo"]
[Sun Nov 09 12:14:58 2025] [fnaluxury.com] [error] [client 44.195.145.102:65208] [pid 697337] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2Qghl4P2uAnwhF78ZfgACcaw"]
[Sun Nov 09 12:15:01 2025] [fnaluxury.com] [error] [client 54.159.98.248:8545] [pid 697337] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2RQhl4P2uAnwhF78ZhAACcbc"]
[Sun Nov 09 12:15:06 2025] [fnaluxury.com] [error] [client 107.20.25.33:33208] [pid 697337] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD2SQhl4P2uAnwhF78ZiwACcT4"]
[Sun Nov 09 12:15:09 2025] [fnaluxury.com] [error] [client 52.203.152.231:8638] [pid 697337] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2TQhl4P2uAnwhF78ZkwACcUc"]
[Sun Nov 09 12:15:13 2025] [fnaluxury.com] [error] [client 54.204.62.163:8390] [pid 697337] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysb/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2UQhl4P2uAnwhF78ZrAACcTY"]
[Sun Nov 09 12:15:17 2025] [fnaluxury.com] [error] [client 54.91.122.193:9787] [pid 697337] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2VQhl4P2uAnwhF78aKgACcWw"]
[Sun Nov 09 12:15:21 2025] [fnaluxury.com] [error] [client 184.73.35.182:24691] [pid 697337] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyse/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2WQhl4P2uAnwhF78adwACcc4"]
[Sun Nov 09 12:15:25 2025] [fnaluxury.com] [error] [client 3.213.106.226:64472] [pid 697337] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2XQhl4P2uAnwhF78amQACcT0"]
[Sun Nov 09 12:15:30 2025] [fnaluxury.com] [error] [client 3.221.244.28:60638] [pid 697337] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2Yghl4P2uAnwhF78awQACcaQ"]
[Sun Nov 09 12:15:34 2025] [fnaluxury.com] [error] [client 52.201.155.215:38677] [pid 697337] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2Zghl4P2uAnwhF78a3gACcWM"]
[Sun Nov 09 12:15:38 2025] [fnaluxury.com] [error] [client 52.54.95.127:8661] [pid 697337] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2aghl4P2uAnwhF78bBAACcSM"]
[Sun Nov 09 12:15:42 2025] [fnaluxury.com] [error] [client 34.238.45.183:53569] [pid 697337] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2bghl4P2uAnwhF78bEgACcVE"]
[Sun Nov 09 12:15:44 2025] [fnaluxury.com] [error] [client 114.119.131.116:62097] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD2cAhl4P2uAnwhF78bGQACcWk"]
[Sun Nov 09 12:15:45 2025] [fnaluxury.com] [error] [client 23.23.214.190:32490] [pid 697337] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2cQhl4P2uAnwhF78bHwACcRk"]
[Sun Nov 09 12:15:50 2025] [fnaluxury.com] [error] [client 3.226.106.93:17129] [pid 697337] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2dghl4P2uAnwhF78bLwACcdM"]
[Sun Nov 09 12:15:54 2025] [fnaluxury.com] [error] [client 52.70.123.241:65214] [pid 697337] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2eghl4P2uAnwhF78bXQACca8"]
[Sun Nov 09 12:15:58 2025] [fnaluxury.com] [error] [client 52.71.203.206:51197] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2fghl4P2uAnwhF78bhQACccg"]
[Sun Nov 09 12:16:02 2025] [fnaluxury.com] [error] [client 18.214.186.220:21656] [pid 697337] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2gghl4P2uAnwhF78blQACcQM"]
[Sun Nov 09 12:16:06 2025] [fnaluxury.com] [error] [client 3.208.156.9:58374] [pid 697337] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2hghl4P2uAnwhF78bxwACcS0"]
[Sun Nov 09 12:16:10 2025] [fnaluxury.com] [error] [client 52.2.4.213:42628] [pid 697337] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD2ighl4P2uAnwhF78b0gACcTI"]
[Sun Nov 09 12:16:14 2025] [fnaluxury.com] [error] [client 18.208.11.93:10616] [pid 697337] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2jghl4P2uAnwhF78b4wACcYs"]
[Sun Nov 09 12:16:17 2025] [fnaluxury.com] [error] [client 52.204.71.8:30319] [pid 697337] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2kQhl4P2uAnwhF78b8wACccE"]
[Sun Nov 09 12:16:21 2025] [fnaluxury.com] [error] [client 52.71.203.206:48169] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2lQhl4P2uAnwhF78b_gACcX8"]
[Sun Nov 09 12:16:26 2025] [fnaluxury.com] [error] [client 18.235.158.19:41127] [pid 697337] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD2mghl4P2uAnwhF78cCwACcS4"]
[Sun Nov 09 12:16:30 2025] [fnaluxury.com] [error] [client 35.172.125.172:64849] [pid 697337] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyvd/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2nghl4P2uAnwhF78cGAACcVE"]
[Sun Nov 09 12:16:33 2025] [fnaluxury.com] [error] [client 34.234.197.175:28465] [pid 697337] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2oQhl4P2uAnwhF78cJQACcS0"]
[Sun Nov 09 12:16:38 2025] [fnaluxury.com] [error] [client 52.45.194.165:2693] [pid 697337] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2pghl4P2uAnwhF78cNQACcUI"]
[Sun Nov 09 12:16:43 2025] [fnaluxury.com] [error] [client 34.195.248.30:27232] [pid 697337] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2qwhl4P2uAnwhF78cQQACcbM"]
[Sun Nov 09 12:16:46 2025] [fnaluxury.com] [error] [client 98.83.94.113:4694] [pid 697337] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD2rghl4P2uAnwhF78cUAACcSU"]
[Sun Nov 09 12:16:50 2025] [fnaluxury.com] [error] [client 52.45.29.57:41841] [pid 697337] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD2sghl4P2uAnwhF78cXgACcRM"]
[Sun Nov 09 12:16:54 2025] [fnaluxury.com] [error] [client 54.84.161.62:17309] [pid 697337] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttycc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2tghl4P2uAnwhF78cbAACcXc"]
[Sun Nov 09 12:16:58 2025] [fnaluxury.com] [error] [client 54.204.62.163:5009] [pid 697337] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2ughl4P2uAnwhF78ceQACcXY"]
[Sun Nov 09 12:17:02 2025] [fnaluxury.com] [error] [client 3.232.39.98:39399] [pid 697337] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2vghl4P2uAnwhF78chgACcZQ"]
[Sun Nov 09 12:17:05 2025] [fnaluxury.com] [error] [client 98.84.200.43:58942] [pid 697337] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2wQhl4P2uAnwhF78clgACcZ8"]
[Sun Nov 09 12:17:06 2025] [fnaluxury.com] [error] [client 114.119.131.116:62099] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD2wghl4P2uAnwhF78cogACcZs"]
[Sun Nov 09 12:17:10 2025] [fnaluxury.com] [error] [client 52.200.58.199:64925] [pid 697337] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD2xghl4P2uAnwhF78czgACcc8"]
[Sun Nov 09 12:17:15 2025] [fnaluxury.com] [error] [client 54.147.182.90:30353] [pid 697337] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD2ywhl4P2uAnwhF78dAAACcSY"]
[Sun Nov 09 12:17:18 2025] [fnaluxury.com] [error] [client 18.232.36.1:36904] [pid 697337] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD2zghl4P2uAnwhF78dIwACcX0"]
[Sun Nov 09 12:17:22 2025] [fnaluxury.com] [error] [client 3.217.171.106:53832] [pid 697337] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD20ghl4P2uAnwhF78dPAACcaY"]
[Sun Nov 09 12:17:26 2025] [fnaluxury.com] [error] [client 35.170.205.140:33949] [pid 697337] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD21ghl4P2uAnwhF78dSAACcdw"]
[Sun Nov 09 12:17:30 2025] [fnaluxury.com] [error] [client 52.3.104.214:47293] [pid 697337] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD22ghl4P2uAnwhF78dVAACcXE"]
[Sun Nov 09 12:17:34 2025] [fnaluxury.com] [error] [client 100.29.160.53:3296] [pid 697337] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD23ghl4P2uAnwhF78dYQACcZM"]
[Sun Nov 09 12:17:38 2025] [fnaluxury.com] [error] [client 3.223.181.32:2943] [pid 697337] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD24ghl4P2uAnwhF78dbAACcbs"]
[Sun Nov 09 12:17:42 2025] [fnaluxury.com] [error] [client 52.0.41.164:30082] [pid 697337] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD25ghl4P2uAnwhF78dcwACcWU"]
[Sun Nov 09 12:17:46 2025] [fnaluxury.com] [error] [client 100.28.118.16:33177] [pid 697337] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD26ghl4P2uAnwhF78dfgACcVY"]
[Sun Nov 09 12:17:50 2025] [fnaluxury.com] [error] [client 3.215.59.93:29027] [pid 697337] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD27ghl4P2uAnwhF78dhAACcRY"]
[Sun Nov 09 12:17:54 2025] [fnaluxury.com] [error] [client 34.206.193.60:2025] [pid 697337] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyza/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD28ghl4P2uAnwhF78diwACcS0"]
[Sun Nov 09 12:17:58 2025] [fnaluxury.com] [error] [client 52.5.232.250:46272] [pid 697337] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev2.0/subsystem/dev3.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD29ghl4P2uAnwhF78dlAACcYg"]
[Sun Nov 09 12:18:03 2025] [fnaluxury.com] [error] [client 3.231.193.38:5812] [pid 697337] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2-whl4P2uAnwhF78dnAACcdY"]
[Sun Nov 09 12:18:06 2025] [fnaluxury.com] [error] [client 98.83.8.142:42542] [pid 697337] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD2_ghl4P2uAnwhF78doAACcX4"]
[Sun Nov 09 12:18:10 2025] [fnaluxury.com] [error] [client 34.206.249.188:41329] [pid 697337] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Aghl4P2uAnwhF78dqQACcck"]
[Sun Nov 09 12:18:15 2025] [fnaluxury.com] [error] [client 34.206.212.24:56094] [pid 697337] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3Bwhl4P2uAnwhF78drgACcUk"]
[Sun Nov 09 12:18:17 2025] [fnaluxury.com] [error] [client 23.21.228.180:22525] [pid 697337] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyrf/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3CQhl4P2uAnwhF78dsgACccM"]
[Sun Nov 09 12:18:22 2025] [fnaluxury.com] [error] [client 3.93.211.16:22149] [pid 697337] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Dghl4P2uAnwhF78dtgACcbs"]
[Sun Nov 09 12:18:26 2025] [fnaluxury.com] [error] [client 54.163.169.168:28245] [pid 697337] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3Eghl4P2uAnwhF78dwAACcds"]
[Sun Nov 09 12:18:30 2025] [fnaluxury.com] [error] [client 34.231.77.232:58773] [pid 697337] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Fghl4P2uAnwhF78dxAACcSQ"]
[Sun Nov 09 12:18:33 2025] [fnaluxury.com] [error] [client 52.2.191.202:63005] [pid 697337] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3GQhl4P2uAnwhF78dygACcQY"]
[Sun Nov 09 12:18:34 2025] [fnaluxury.com] [error] [client 114.119.139.70:35873] [pid 697337] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/keyrings"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD3Gghl4P2uAnwhF78dzQACcVs"]
[Sun Nov 09 12:18:38 2025] [fnaluxury.com] [error] [client 52.71.203.206:31167] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Hghl4P2uAnwhF78d0gACcSk"]
[Sun Nov 09 12:18:45 2025] [fnaluxury.com] [error] [client 3.231.193.38:26056] [pid 697337] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3JQhl4P2uAnwhF78d3wACcU0"]
[Sun Nov 09 12:18:47 2025] [fnaluxury.com] [error] [client 54.235.172.96:19511] [pid 697337] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Jwhl4P2uAnwhF78d5QACcUI"]
[Sun Nov 09 12:18:51 2025] [fnaluxury.com] [error] [client 98.84.70.201:34414] [pid 697337] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Kwhl4P2uAnwhF78d8wACcbA"]
[Sun Nov 09 12:18:54 2025] [fnaluxury.com] [error] [client 54.159.98.248:6179] [pid 697337] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Lghl4P2uAnwhF78d_gACcWs"]
[Sun Nov 09 12:18:58 2025] [fnaluxury.com] [error] [client 44.221.37.41:8956] [pid 697337] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Mghl4P2uAnwhF78eDAACccs"]
[Sun Nov 09 12:19:02 2025] [fnaluxury.com] [error] [client 3.235.215.92:9989] [pid 697337] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Nghl4P2uAnwhF78eGgACcQE"]
[Sun Nov 09 12:19:07 2025] [fnaluxury.com] [error] [client 184.72.95.195:35863] [pid 697337] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD3Owhl4P2uAnwhF78eKgACcVc"]
[Sun Nov 09 12:19:11 2025] [fnaluxury.com] [error] [client 54.197.178.107:24018] [pid 697337] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD3Pwhl4P2uAnwhF78ePwACcbw"]
[Sun Nov 09 12:19:15 2025] [fnaluxury.com] [error] [client 98.80.130.239:59329] [pid 697337] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Qwhl4P2uAnwhF78eXQACcXM"]
[Sun Nov 09 12:19:18 2025] [fnaluxury.com] [error] [client 100.28.133.214:34502] [pid 697337] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3Rghl4P2uAnwhF78eZgACcb8"]
[Sun Nov 09 12:19:23 2025] [fnaluxury.com] [error] [client 23.22.59.87:39066] [pid 697337] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD3Swhl4P2uAnwhF78eeAACcco"]
[Sun Nov 09 12:19:26 2025] [fnaluxury.com] [error] [client 52.203.152.231:6849] [pid 697337] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Tghl4P2uAnwhF78egwACcZ0"]
[Sun Nov 09 12:19:30 2025] [fnaluxury.com] [error] [client 3.212.205.90:22895] [pid 697337] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Ughl4P2uAnwhF78epQACcQE"]
[Sun Nov 09 12:19:35 2025] [fnaluxury.com] [error] [client 100.29.63.24:43851] [pid 697337] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD3Vwhl4P2uAnwhF78eyQACcdc"]
[Sun Nov 09 12:19:38 2025] [fnaluxury.com] [error] [client 3.216.86.144:45844] [pid 697337] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3Wghl4P2uAnwhF78e5AACcYM"]
[Sun Nov 09 12:19:42 2025] [fnaluxury.com] [error] [client 98.82.40.168:46670] [pid 697337] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3Xghl4P2uAnwhF78fAwACcVI"]
[Sun Nov 09 12:19:46 2025] [fnaluxury.com] [error] [client 54.83.23.103:12414] [pid 697337] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3Yghl4P2uAnwhF78fGAACcas"]
[Sun Nov 09 12:19:50 2025] [fnaluxury.com] [error] [client 44.194.139.149:18104] [pid 697337] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3Zghl4P2uAnwhF78fKQACcbs"]
[Sun Nov 09 12:19:53 2025] [fnaluxury.com] [error] [client 3.89.176.255:50256] [pid 697337] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3aQhl4P2uAnwhF78fLgACcWU"]
[Sun Nov 09 12:19:54 2025] [fnaluxury.com] [error] [client 114.119.136.243:57895] [pid 697337] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD3aghl4P2uAnwhF78fMgACcQE"]
[Sun Nov 09 12:19:57 2025] [fnaluxury.com] [error] [client 184.73.239.35:46156] [pid 697337] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3bQhl4P2uAnwhF78fOQACcag"]
[Sun Nov 09 12:20:04 2025] [fnaluxury.com] [error] [client 52.3.26.180:45879] [pid 697337] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3dAhl4P2uAnwhF78fTwACcTI"]
[Sun Nov 09 12:20:07 2025] [fnaluxury.com] [error] [client 54.156.248.117:36083] [pid 697337] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD3dwhl4P2uAnwhF78fZwACccw"]
[Sun Nov 09 12:20:13 2025] [fnaluxury.com] [error] [client 52.3.127.170:25681] [pid 697337] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3fQhl4P2uAnwhF78foQACcbI"]
[Sun Nov 09 12:20:17 2025] [fnaluxury.com] [error] [client 52.204.89.12:32041] [pid 697337] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3gQhl4P2uAnwhF78fvgACcWU"]
[Sun Nov 09 12:20:22 2025] [fnaluxury.com] [error] [client 3.220.70.171:10169] [pid 697337] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3hghl4P2uAnwhF78f7wACcTw"]
[Sun Nov 09 12:20:27 2025] [fnaluxury.com] [error] [client 54.88.84.219:61478] [pid 697337] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3iwhl4P2uAnwhF78gFAACcXA"]
[Sun Nov 09 12:20:30 2025] [fnaluxury.com] [error] [client 52.0.105.244:60895] [pid 697337] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3jghl4P2uAnwhF78gNQACcXs"]
[Sun Nov 09 12:20:34 2025] [fnaluxury.com] [error] [client 44.213.202.136:14327] [pid 697337] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3kghl4P2uAnwhF78gTgACcSM"]
[Sun Nov 09 12:20:38 2025] [fnaluxury.com] [error] [client 23.21.228.180:49364] [pid 697337] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3lghl4P2uAnwhF78gdwACcQY"]
[Sun Nov 09 12:20:42 2025] [fnaluxury.com] [error] [client 52.7.13.143:12977] [pid 697337] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3mghl4P2uAnwhF78glAACcUM"]
[Sun Nov 09 12:20:46 2025] [fnaluxury.com] [error] [client 44.194.139.149:20163] [pid 697337] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3nghl4P2uAnwhF78goQACcYg"]
[Sun Nov 09 12:20:50 2025] [fnaluxury.com] [error] [client 18.213.240.226:36120] [pid 697337] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD3oghl4P2uAnwhF78gswACcXo"]
[Sun Nov 09 12:20:54 2025] [fnaluxury.com] [error] [client 52.202.233.37:13280] [pid 697337] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3pghl4P2uAnwhF78guQACcck"]
[Sun Nov 09 12:21:00 2025] [fnaluxury.com] [error] [client 54.84.161.62:64478] [pid 697337] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRD3rAhl4P2uAnwhF78gxAACccM"]
[Sun Nov 09 12:21:02 2025] [fnaluxury.com] [error] [client 3.81.253.213:37594] [pid 697337] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3rghl4P2uAnwhF78gyQACcSA"]
[Sun Nov 09 12:21:06 2025] [fnaluxury.com] [error] [client 44.196.118.6:7576] [pid 697337] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3sghl4P2uAnwhF78gywACcQg"]
[Sun Nov 09 12:21:10 2025] [fnaluxury.com] [error] [client 44.209.89.189:47205] [pid 697337] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3tghl4P2uAnwhF78g1QACcQE"]
[Sun Nov 09 12:21:16 2025] [fnaluxury.com] [error] [client 18.214.138.148:13121] [pid 697337] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD3vAhl4P2uAnwhF78g4gACcQY"]
[Sun Nov 09 12:21:18 2025] [fnaluxury.com] [error] [client 52.1.106.130:63237] [pid 697337] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD3vghl4P2uAnwhF78g5QACcRI"]
[Sun Nov 09 12:21:22 2025] [fnaluxury.com] [error] [client 54.197.102.71:27641] [pid 697337] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3wghl4P2uAnwhF78g7gACcUM"]
[Sun Nov 09 12:21:23 2025] [fnaluxury.com] [error] [client 114.119.131.116:62101] [pid 697337] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD3wwhl4P2uAnwhF78g8AACcW8"]
[Sun Nov 09 12:21:27 2025] [fnaluxury.com] [error] [client 23.21.228.180:27748] [pid 697337] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3xwhl4P2uAnwhF78g-gACcSU"]
[Sun Nov 09 12:21:30 2025] [fnaluxury.com] [error] [client 3.215.59.93:2599] [pid 697337] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3yghl4P2uAnwhF78g_wACcXw"]
[Sun Nov 09 12:21:34 2025] [fnaluxury.com] [error] [client 52.0.41.164:56795] [pid 697337] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD3zghl4P2uAnwhF78hBwACcWA"]
[Sun Nov 09 12:21:38 2025] [fnaluxury.com] [error] [client 52.0.63.151:10824] [pid 697337] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD30ghl4P2uAnwhF78hDQACcdQ"]
[Sun Nov 09 12:21:43 2025] [fnaluxury.com] [error] [client 52.71.203.206:6839] [pid 697337] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD31whl4P2uAnwhF78hGAACcT4"]
[Sun Nov 09 12:21:46 2025] [fnaluxury.com] [error] [client 54.225.199.17:16591] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD32ghl4P2uAnwhF78hHQACcW0"]
[Sun Nov 09 12:21:50 2025] [fnaluxury.com] [error] [client 3.215.59.93:23634] [pid 697337] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD33ghl4P2uAnwhF78hJgACcbk"]
[Sun Nov 09 12:21:55 2025] [fnaluxury.com] [error] [client 3.213.85.234:20240] [pid 697337] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD34whl4P2uAnwhF78hLwACcVU"]
[Sun Nov 09 12:21:58 2025] [fnaluxury.com] [error] [client 107.20.181.148:28083] [pid 697337] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD35ghl4P2uAnwhF78hNAACcRE"]
[Sun Nov 09 12:22:04 2025] [fnaluxury.com] [error] [client 52.54.95.127:32543] [pid 697337] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD37Ahl4P2uAnwhF78hPgACcQ8"]
[Sun Nov 09 12:22:06 2025] [fnaluxury.com] [error] [client 35.173.18.61:33044] [pid 697337] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD37ghl4P2uAnwhF78hQwACcYg"]
[Sun Nov 09 12:22:11 2025] [fnaluxury.com] [error] [client 3.210.223.61:22519] [pid 697337] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD38whl4P2uAnwhF78hTgACcck"]
[Sun Nov 09 12:22:14 2025] [fnaluxury.com] [error] [client 18.211.39.188:53830] [pid 697337] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD39ghl4P2uAnwhF78hUQACcas"]
[Sun Nov 09 12:22:20 2025] [fnaluxury.com] [error] [client 54.162.69.192:50446] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD3_Ahl4P2uAnwhF78hXwACcZE"]
[Sun Nov 09 12:22:23 2025] [fnaluxury.com] [error] [client 52.200.93.170:34990] [pid 697337] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD3_whl4P2uAnwhF78hZQACcUg"]
[Sun Nov 09 12:22:26 2025] [fnaluxury.com] [error] [client 34.239.197.197:20791] [pid 697337] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD4Aghl4P2uAnwhF78hbgACcUY"]
[Sun Nov 09 12:22:30 2025] [fnaluxury.com] [error] [client 3.226.106.93:38883] [pid 697337] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4Bghl4P2uAnwhF78hdAACcWQ"]
[Sun Nov 09 12:22:35 2025] [fnaluxury.com] [error] [client 3.213.213.161:52379] [pid 697337] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Cwhl4P2uAnwhF78hfAACcQ0"]
[Sun Nov 09 12:22:37 2025] [fnaluxury.com] [error] [client 23.21.250.48:8816] [pid 697337] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4DQhl4P2uAnwhF78hfgACcZA"]
[Sun Nov 09 12:22:42 2025] [fnaluxury.com] [error] [client 3.216.86.144:4039] [pid 697337] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4Eghl4P2uAnwhF78hiAACcb0"]
[Sun Nov 09 12:22:46 2025] [fnaluxury.com] [error] [client 44.195.145.102:59658] [pid 697337] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyvd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Fghl4P2uAnwhF78hkwACcbA"]
[Sun Nov 09 12:22:46 2025] [fnaluxury.com] [error] [client 114.119.129.36:64543] [pid 697337] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD4Fghl4P2uAnwhF78hlQACcXw"]
[Sun Nov 09 12:22:50 2025] [fnaluxury.com] [error] [client 98.84.200.43:60552] [pid 697337] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Gghl4P2uAnwhF78hngACcWA"]
[Sun Nov 09 12:22:54 2025] [fnaluxury.com] [error] [client 50.16.248.61:38220] [pid 697337] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Hghl4P2uAnwhF78hpgACcUk"]
[Sun Nov 09 12:22:59 2025] [fnaluxury.com] [error] [client 3.93.211.16:56249] [pid 697337] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4Iwhl4P2uAnwhF78hsgACcQM"]
[Sun Nov 09 12:23:03 2025] [fnaluxury.com] [error] [client 44.214.19.8:59877] [pid 697337] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4Jwhl4P2uAnwhF78hugACcSQ"]
[Sun Nov 09 12:23:06 2025] [fnaluxury.com] [error] [client 44.221.180.179:60225] [pid 697337] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Kghl4P2uAnwhF78hwQACcWY"]
[Sun Nov 09 12:23:11 2025] [fnaluxury.com] [error] [client 54.80.73.122:6044] [pid 697337] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Lwhl4P2uAnwhF78hyQACcRw"]
[Sun Nov 09 12:23:14 2025] [fnaluxury.com] [error] [client 54.225.148.123:11245] [pid 697337] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4Mghl4P2uAnwhF78h0AACcTQ"]
[Sun Nov 09 12:23:19 2025] [fnaluxury.com] [error] [client 44.221.37.41:33754] [pid 697337] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptmx/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4Nwhl4P2uAnwhF78h1wACcYM"]
[Sun Nov 09 12:23:22 2025] [fnaluxury.com] [error] [client 3.229.2.217:2558] [pid 697337] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD4Oghl4P2uAnwhF78h3AACcac"]
[Sun Nov 09 12:23:27 2025] [fnaluxury.com] [error] [client 34.231.118.144:20478] [pid 697337] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Pwhl4P2uAnwhF78h6QACcZw"]
[Sun Nov 09 12:23:30 2025] [fnaluxury.com] [error] [client 44.223.115.10:55346] [pid 697337] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4Qghl4P2uAnwhF78h7wACcbQ"]
[Sun Nov 09 12:23:34 2025] [fnaluxury.com] [error] [client 54.162.69.192:56942] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4Rghl4P2uAnwhF78h9wACcdw"]
[Sun Nov 09 12:23:38 2025] [fnaluxury.com] [error] [client 52.70.138.176:9516] [pid 697337] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Sghl4P2uAnwhF78h_gACcbE"]
[Sun Nov 09 12:23:42 2025] [fnaluxury.com] [error] [client 35.173.38.202:62465] [pid 697337] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD4Tghl4P2uAnwhF78iBQACcZE"]
[Sun Nov 09 12:23:47 2025] [fnaluxury.com] [error] [client 54.145.82.217:65192] [pid 697337] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD4Ughl4P2uAnwhF78iEQACcdU"]
[Sun Nov 09 12:23:51 2025] [fnaluxury.com] [error] [client 44.212.131.50:19447] [pid 697337] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Vwhl4P2uAnwhF78iHgACcXc"]
[Sun Nov 09 12:23:56 2025] [fnaluxury.com] [error] [client 52.203.152.231:5753] [pid 697337] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4XAhl4P2uAnwhF78iKQACcRQ"]
[Sun Nov 09 12:23:59 2025] [fnaluxury.com] [error] [client 54.225.199.17:54068] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Xwhl4P2uAnwhF78iMgACcTI"]
[Sun Nov 09 12:24:02 2025] [fnaluxury.com] [error] [client 23.22.59.87:35117] [pid 697337] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4Yghl4P2uAnwhF78iNgACcWE"]
[Sun Nov 09 12:24:05 2025] [fnaluxury.com] [error] [client 114.119.136.243:57897] [pid 697337] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD4ZQhl4P2uAnwhF78iOQACcZY"]
[Sun Nov 09 12:24:07 2025] [fnaluxury.com] [error] [client 44.213.36.21:8862] [pid 697337] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4Zwhl4P2uAnwhF78iPAACcXk"]
[Sun Nov 09 12:24:11 2025] [fnaluxury.com] [error] [client 34.199.252.22:46860] [pid 697337] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4awhl4P2uAnwhF78iRwACcaI"]
[Sun Nov 09 12:24:15 2025] [fnaluxury.com] [error] [client 44.205.192.249:58844] [pid 697337] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4bwhl4P2uAnwhF78iTwACccA"]
[Sun Nov 09 12:24:18 2025] [fnaluxury.com] [error] [client 3.215.221.125:32778] [pid 697337] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyua/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4cghl4P2uAnwhF78iVwACcYE"]
[Sun Nov 09 12:24:23 2025] [fnaluxury.com] [error] [client 18.215.112.101:22220] [pid 697337] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4dwhl4P2uAnwhF78iZAACcQw"]
[Sun Nov 09 12:24:28 2025] [fnaluxury.com] [error] [client 23.21.119.232:34397] [pid 697337] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4fAhl4P2uAnwhF78ibAACcR8"]
[Sun Nov 09 12:24:31 2025] [fnaluxury.com] [error] [client 54.197.178.107:57398] [pid 697337] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4fwhl4P2uAnwhF78igQACcZQ"]
[Sun Nov 09 12:24:38 2025] [fnaluxury.com] [error] [client 18.232.36.1:42204] [pid 697337] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4hghl4P2uAnwhF78iuwACcWs"]
[Sun Nov 09 12:24:42 2025] [fnaluxury.com] [error] [client 52.7.33.248:27187] [pid 697337] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4ighl4P2uAnwhF78ixAACcbQ"]
[Sun Nov 09 12:24:46 2025] [fnaluxury.com] [error] [client 34.202.88.37:32009] [pid 697337] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4jghl4P2uAnwhF78i0QACcYE"]
[Sun Nov 09 12:24:50 2025] [fnaluxury.com] [error] [client 100.29.63.24:3935] [pid 697337] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4kghl4P2uAnwhF78i1wACcSI"]
[Sun Nov 09 12:24:54 2025] [fnaluxury.com] [error] [client 44.210.204.255:29378] [pid 697337] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4lghl4P2uAnwhF78i4QACcRc"]
[Sun Nov 09 12:24:58 2025] [fnaluxury.com] [error] [client 54.84.161.62:8516] [pid 697337] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD4mghl4P2uAnwhF78i7AACcdc"]
[Sun Nov 09 12:25:04 2025] [fnaluxury.com] [error] [client 50.16.216.166:25704] [pid 697337] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4oAhl4P2uAnwhF78i-AACcYw"]
[Sun Nov 09 12:25:06 2025] [fnaluxury.com] [error] [client 34.194.233.48:23097] [pid 697337] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4oghl4P2uAnwhF78jAQACcZY"]
[Sun Nov 09 12:25:11 2025] [fnaluxury.com] [error] [client 54.235.125.129:2388] [pid 697337] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4pwhl4P2uAnwhF78jDQACcWs"]
[Sun Nov 09 12:25:15 2025] [fnaluxury.com] [error] [client 23.23.104.107:13282] [pid 697337] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD4qwhl4P2uAnwhF78jFwACcas"]
[Sun Nov 09 12:25:19 2025] [fnaluxury.com] [error] [client 3.218.103.254:34622] [pid 697337] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4rwhl4P2uAnwhF78jHgACcW4"]
[Sun Nov 09 12:25:24 2025] [fnaluxury.com] [error] [client 34.195.248.30:18035] [pid 697337] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4tAhl4P2uAnwhF78jJAACcdw"]
[Sun Nov 09 12:25:29 2025] [fnaluxury.com] [error] [client 3.218.103.254:46704] [pid 697337] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD4uQhl4P2uAnwhF78jLgACcWU"]
[Sun Nov 09 12:25:31 2025] [fnaluxury.com] [error] [client 34.206.212.24:20807] [pid 697337] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4uwhl4P2uAnwhF78jMQACcdU"]
[Sun Nov 09 12:25:34 2025] [fnaluxury.com] [error] [client 52.203.152.231:19088] [pid 697337] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4vghl4P2uAnwhF78jNgACcUc"]
[Sun Nov 09 12:25:36 2025] [fnaluxury.com] [error] [client 114.119.138.194:54503] [pid 697337] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD4wAhl4P2uAnwhF78jOwACcSc"]
[Sun Nov 09 12:25:38 2025] [fnaluxury.com] [error] [client 34.199.252.22:30696] [pid 697337] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD4wghl4P2uAnwhF78jPwACcd8"]
[Sun Nov 09 12:25:42 2025] [fnaluxury.com] [error] [client 100.29.107.38:52933] [pid 697337] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD4xghl4P2uAnwhF78jTQACcTE"]
[Sun Nov 09 12:25:48 2025] [fnaluxury.com] [error] [client 98.84.60.17:59975] [pid 697337] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4zAhl4P2uAnwhF78jVgACcS8"]
[Sun Nov 09 12:25:50 2025] [fnaluxury.com] [error] [client 34.194.226.74:13687] [pid 697337] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD4zghl4P2uAnwhF78jWwACcXA"]
[Sun Nov 09 12:25:54 2025] [fnaluxury.com] [error] [client 107.20.25.33:18063] [pid 697337] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD40ghl4P2uAnwhF78jYAACcb8"]
[Sun Nov 09 12:25:58 2025] [fnaluxury.com] [error] [client 44.206.93.215:53865] [pid 697337] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD41ghl4P2uAnwhF78jbAACcbQ"]
[Sun Nov 09 12:26:04 2025] [fnaluxury.com] [error] [client 3.93.98.99:23768] [pid 697337] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD43Ahl4P2uAnwhF78jegACcTA"]
[Sun Nov 09 12:26:07 2025] [fnaluxury.com] [error] [client 3.232.102.111:17414] [pid 697337] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD43whl4P2uAnwhF78jfwACcQI"]
[Sun Nov 09 12:26:11 2025] [fnaluxury.com] [error] [client 184.73.35.182:7842] [pid 697337] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD44whl4P2uAnwhF78jhAACcQw"]
[Sun Nov 09 12:26:15 2025] [fnaluxury.com] [error] [client 54.84.250.51:15258] [pid 697337] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD45whl4P2uAnwhF78jiwACcRc"]
[Sun Nov 09 12:26:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:4170] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/huge-plot-available-in-wadi-al-safa-5"] [unique_id "aRD46Ahl4P2uAnwhF78jjgJxJHc"]
[Sun Nov 09 12:26:18 2025] [fnaluxury.com] [error] [client 52.45.92.83:29778] [pid 697337] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD46ghl4P2uAnwhF78jkwACcT8"]
[Sun Nov 09 12:26:26 2025] [fnaluxury.com] [error] [client 3.216.13.10:58945] [pid 697337] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD48ghl4P2uAnwhF78jnwACcU0"]
[Sun Nov 09 12:26:28 2025] [fnaluxury.com] [error] [client 34.203.111.15:48175] [pid 697337] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD49Ahl4P2uAnwhF78jqQACcXI"]
[Sun Nov 09 12:26:30 2025] [fnaluxury.com] [error] [client 100.28.204.82:54867] [pid 697337] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD49ghl4P2uAnwhF78jsAACcVI"]
[Sun Nov 09 12:26:35 2025] [fnaluxury.com] [error] [client 44.223.232.55:9383] [pid 697337] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD4-whl4P2uAnwhF78j3wACca0"]
[Sun Nov 09 12:26:42 2025] [fnaluxury.com] [error] [client 52.205.222.214:8658] [pid 697337] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Aghl4P2uAnwhF78kGgACcdA"]
[Sun Nov 09 12:26:43 2025] [fnaluxury.com] [error] [client 184.73.167.217:64473] [pid 697337] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_op/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Awhl4P2uAnwhF78kJwACcTM"]
[Sun Nov 09 12:26:47 2025] [fnaluxury.com] [error] [client 3.214.176.44:31954] [pid 697337] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Bwhl4P2uAnwhF78kPAACccE"]
[Sun Nov 09 12:26:51 2025] [fnaluxury.com] [error] [client 54.83.56.1:50140] [pid 697337] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD5Cwhl4P2uAnwhF78kXwACcXQ"]
[Sun Nov 09 12:26:52 2025] [fnaluxury.com] [error] [client 114.119.136.243:57899] [pid 697337] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-blow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD5DAhl4P2uAnwhF78kZAACcR4"]
[Sun Nov 09 12:26:55 2025] [fnaluxury.com] [error] [client 18.214.186.220:15775] [pid 697337] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD5Dwhl4P2uAnwhF78kggACcSc"]
[Sun Nov 09 12:26:59 2025] [fnaluxury.com] [error] [client 3.210.114.189:4925] [pid 697337] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Ewhl4P2uAnwhF78kiwACcRQ"]
[Sun Nov 09 12:27:02 2025] [fnaluxury.com] [error] [client 54.147.238.89:14994] [pid 697337] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Fghl4P2uAnwhF78kkAACcRw"]
[Sun Nov 09 12:27:06 2025] [fnaluxury.com] [error] [client 52.204.81.148:39496] [pid 697337] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Gghl4P2uAnwhF78klQACcRk"]
[Sun Nov 09 12:27:11 2025] [fnaluxury.com] [error] [client 18.214.124.6:50675] [pid 697337] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Hwhl4P2uAnwhF78kowACcTc"]
[Sun Nov 09 12:27:14 2025] [fnaluxury.com] [error] [client 44.194.139.149:64213] [pid 697337] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5Ighl4P2uAnwhF78krAACcXE"]
[Sun Nov 09 12:27:19 2025] [fnaluxury.com] [error] [client 54.204.12.115:53410] [pid 697337] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Jwhl4P2uAnwhF78kvQACcbI"]
[Sun Nov 09 12:27:23 2025] [fnaluxury.com] [error] [client 44.205.120.22:39461] [pid 697337] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD5Kwhl4P2uAnwhF78kyQACcQI"]
[Sun Nov 09 12:27:26 2025] [fnaluxury.com] [error] [client 3.210.223.61:4645] [pid 697337] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5Lghl4P2uAnwhF78kzAACcWU"]
[Sun Nov 09 12:27:31 2025] [fnaluxury.com] [error] [client 52.205.141.124:23093] [pid 697337] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/hotel-hotel-apartment/"] [unique_id "aRD5Mwhl4P2uAnwhF78k2QACcQY"]
[Sun Nov 09 12:27:36 2025] [fnaluxury.com] [error] [client 18.205.91.101:15064] [pid 697337] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5OAhl4P2uAnwhF78k4QACcYQ"]
[Sun Nov 09 12:27:38 2025] [fnaluxury.com] [error] [client 52.200.58.199:35271] [pid 697337] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD5Oghl4P2uAnwhF78k5wACcao"]
[Sun Nov 09 12:27:42 2025] [fnaluxury.com] [error] [client 34.234.197.175:55661] [pid 697337] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD5Pghl4P2uAnwhF78k9gACcTM"]
[Sun Nov 09 12:27:46 2025] [fnaluxury.com] [error] [client 98.82.63.147:32485] [pid 697337] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD5Qghl4P2uAnwhF78k-wACcbg"]
[Sun Nov 09 12:27:52 2025] [fnaluxury.com] [error] [client 3.219.80.71:3434] [pid 697337] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/ibs_op/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD5SAhl4P2uAnwhF78lCQACcc8"]
[Sun Nov 09 12:27:54 2025] [fnaluxury.com] [error] [client 54.225.199.17:49182] [pid 697337] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD5Sghl4P2uAnwhF78lDgACcQs"]
[Sun Nov 09 12:27:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:4170] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRD5Swhl4P2uAnwhF78lDwJxSbQ"]
[Sun Nov 09 12:27:58 2025] [fnaluxury.com] [error] [client 100.28.57.133:58958] [pid 697337] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Tghl4P2uAnwhF78lFQACcUE"]
[Sun Nov 09 12:28:02 2025] [fnaluxury.com] [error] [client 34.231.45.47:46919] [pid 697337] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD5Ughl4P2uAnwhF78lHwACcXQ"]
[Sun Nov 09 12:28:07 2025] [fnaluxury.com] [error] [client 18.214.124.6:27707] [pid 697337] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5Vwhl4P2uAnwhF78lJwACcdg"]
[Sun Nov 09 12:28:11 2025] [fnaluxury.com] [error] [client 34.235.239.240:33600] [pid 697337] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5Wwhl4P2uAnwhF78lKwACcYc"]
[Sun Nov 09 12:28:13 2025] [fnaluxury.com] [error] [client 114.119.139.70:35877] [pid 697337] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD5XQhl4P2uAnwhF78lMQACcWY"]
[Sun Nov 09 12:28:14 2025] [fnaluxury.com] [error] [client 52.1.106.130:33294] [pid 697337] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5Xghl4P2uAnwhF78lMgACcR8"]
[Sun Nov 09 12:28:17 2025] [fnaluxury.com] [error] [client 3.213.46.222:51053] [pid 697337] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5YQhl4P2uAnwhF78lPAACcZQ"]
[Sun Nov 09 12:28:23 2025] [fnaluxury.com] [error] [client 34.225.24.180:10999] [pid 697337] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD5Zwhl4P2uAnwhF78lRAACcYY"]
[Sun Nov 09 12:28:26 2025] [fnaluxury.com] [error] [client 3.211.181.86:18512] [pid 697337] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5aghl4P2uAnwhF78lTAACccc"]
[Sun Nov 09 12:28:31 2025] [fnaluxury.com] [error] [client 50.19.221.48:19305] [pid 697337] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5bwhl4P2uAnwhF78lbgACcbU"]
[Sun Nov 09 12:28:34 2025] [fnaluxury.com] [error] [client 44.221.105.234:12750] [pid 697337] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRD5cghl4P2uAnwhF78ldAACcX4"]
[Sun Nov 09 12:28:34 2025] [fnaluxury.com] [error] [client 44.221.105.234:12750] [pid 697337] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/modern-apartment-on-the-bay/"] [unique_id "aRD5cghl4P2uAnwhF78ldAACcX4"]
[Sun Nov 09 12:28:38 2025] [fnaluxury.com] [error] [client 52.207.47.227:22118] [pid 697337] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5dghl4P2uAnwhF78lhwACca0"]
[Sun Nov 09 12:28:44 2025] [fnaluxury.com] [error] [client 54.235.172.108:7686] [pid 697337] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5fAhl4P2uAnwhF78llAACcTU"]
[Sun Nov 09 12:28:48 2025] [fnaluxury.com] [error] [client 52.0.105.244:57970] [pid 697337] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5gAhl4P2uAnwhF78lnAACcbw"]
[Sun Nov 09 12:28:50 2025] [fnaluxury.com] [error] [client 3.217.171.106:62137] [pid 697337] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5gghl4P2uAnwhF78loAACcVU"]
[Sun Nov 09 12:28:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:4170] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRD5hwhl4P2uAnwhF78lpgJxQ8U"]
[Sun Nov 09 12:28:57 2025] [fnaluxury.com] [error] [client 52.22.64.232:7927] [pid 697337] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD5iQhl4P2uAnwhF78lrAACcR0"]
[Sun Nov 09 12:29:00 2025] [fnaluxury.com] [error] [client 18.210.58.238:27806] [pid 697337] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/exclusive-lagoon-view-fully-furnished/"] [unique_id "aRD5jAhl4P2uAnwhF78lsgACcZU"]
[Sun Nov 09 12:29:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:4170] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRD5jQhl4P2uAnwhF78lswJxOr4"]
[Sun Nov 09 12:29:04 2025] [fnaluxury.com] [error] [client 3.217.171.106:29986] [pid 697337] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyre/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5kAhl4P2uAnwhF78luQACcdk"]
[Sun Nov 09 12:29:09 2025] [fnaluxury.com] [error] [client 54.162.69.192:27442] [pid 697337] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5lQhl4P2uAnwhF78lwAACcTc"]
[Sun Nov 09 12:29:12 2025] [fnaluxury.com] [error] [client 35.169.102.85:33637] [pid 697337] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5mAhl4P2uAnwhF78lyAACcbQ"]
[Sun Nov 09 12:29:15 2025] [fnaluxury.com] [error] [client 18.205.91.101:59802] [pid 697337] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5mwhl4P2uAnwhF78l0wACcWM"]
[Sun Nov 09 12:29:17 2025] [fnaluxury.com] [error] [client 18.214.238.178:45371] [pid 697337] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5nQhl4P2uAnwhF78l2wACcUE"]
[Sun Nov 09 12:29:22 2025] [fnaluxury.com] [error] [client 35.169.102.85:12272] [pid 697337] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD5oghl4P2uAnwhF78l5QACcSM"]
[Sun Nov 09 12:29:27 2025] [fnaluxury.com] [error] [client 44.223.115.10:1767] [pid 697337] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD5pwhl4P2uAnwhF78l8AACcbk"]
[Sun Nov 09 12:29:36 2025] [fnaluxury.com] [error] [client 50.16.248.61:65214] [pid 697337] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5sAhl4P2uAnwhF78l_wACcTw"]
[Sun Nov 09 12:29:36 2025] [fnaluxury.com] [error] [client 52.73.142.41:33919] [pid 697337] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5sAhl4P2uAnwhF78mAQACcdA"]
[Sun Nov 09 12:29:38 2025] [fnaluxury.com] [error] [client 114.119.154.200:38915] [pid 697337] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xkb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD5sghl4P2uAnwhF78mAwACcZ8"]
[Sun Nov 09 12:29:41 2025] [fnaluxury.com] [error] [client 34.192.125.239:23256] [pid 697337] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5tQhl4P2uAnwhF78mBwACccc"]
[Sun Nov 09 12:29:42 2025] [fnaluxury.com] [error] [client 18.233.24.238:5338] [pid 697337] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5tghl4P2uAnwhF78mCgACcYg"]
[Sun Nov 09 12:29:42 2025] [fnaluxury.com] [error] [client 47.128.127.56:56418] [pid 697337] apache2_util.c(271): [client 47.128.127.56] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.fnaluxury.com"] [uri "/property/available-1bhk-for-rent-with-beautiful-downtown-view/"] [unique_id "aRD5tghl4P2uAnwhF78mCwJxl9Q"]
[Sun Nov 09 12:29:46 2025] [fnaluxury.com] [error] [client 34.206.212.24:41812] [pid 697337] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5ughl4P2uAnwhF78mEwACcbU"]
[Sun Nov 09 12:29:50 2025] [fnaluxury.com] [error] [client 18.206.47.187:26306] [pid 697337] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5vghl4P2uAnwhF78mFgACcdY"]
[Sun Nov 09 12:29:54 2025] [fnaluxury.com] [error] [client 107.20.255.194:59794] [pid 697337] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD5wghl4P2uAnwhF78mHQACcQU"]
[Sun Nov 09 12:29:58 2025] [fnaluxury.com] [error] [client 44.220.2.97:1909] [pid 697337] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD5xghl4P2uAnwhF78mIwACcQk"]
[Sun Nov 09 12:30:03 2025] [fnaluxury.com] [error] [client 54.198.33.233:32821] [pid 697337] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD5ywhl4P2uAnwhF78mPAACcd8"]
[Sun Nov 09 12:30:06 2025] [fnaluxury.com] [error] [client 3.208.156.9:4488] [pid 697337] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5zghl4P2uAnwhF78mRAACcao"]
[Sun Nov 09 12:30:10 2025] [fnaluxury.com] [error] [client 18.214.238.178:29900] [pid 697337] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD50ghl4P2uAnwhF78mTAACcdA"]
[Sun Nov 09 12:30:14 2025] [fnaluxury.com] [error] [client 52.200.93.170:56909] [pid 697337] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD51ghl4P2uAnwhF78mVAACcSU"]
[Sun Nov 09 12:30:21 2025] [fnaluxury.com] [error] [client 54.197.114.76:15815] [pid 697337] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD53Qhl4P2uAnwhF78mXwACcTc"]
[Sun Nov 09 12:30:23 2025] [fnaluxury.com] [error] [client 54.235.125.129:1506] [pid 697337] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD53whl4P2uAnwhF78mZQACcbQ"]
[Sun Nov 09 12:30:27 2025] [fnaluxury.com] [error] [client 44.215.61.66:26078] [pid 697337] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD54whl4P2uAnwhF78mcQACcRA"]
[Sun Nov 09 12:30:30 2025] [fnaluxury.com] [error] [client 3.208.156.9:52304] [pid 697337] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD55ghl4P2uAnwhF78megACcQo"]
[Sun Nov 09 12:30:34 2025] [fnaluxury.com] [error] [client 52.70.209.13:39965] [pid 697337] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD56ghl4P2uAnwhF78mgAACcW0"]
[Sun Nov 09 12:30:38 2025] [fnaluxury.com] [error] [client 52.7.33.248:21699] [pid 697337] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD57ghl4P2uAnwhF78mjQACcVU"]
[Sun Nov 09 12:30:44 2025] [fnaluxury.com] [error] [client 98.80.130.239:64108] [pid 697337] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp2/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD59Ahl4P2uAnwhF78mmgACcX0"]
[Sun Nov 09 12:30:46 2025] [fnaluxury.com] [error] [client 44.206.65.8:41184] [pid 697337] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD59ghl4P2uAnwhF78mnwACcQ8"]
[Sun Nov 09 12:30:49 2025] [fnaluxury.com] [error] [client 98.82.38.120:15099] [pid 697337] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD5-Qhl4P2uAnwhF78mqQACccc"]
[Sun Nov 09 12:30:54 2025] [fnaluxury.com] [error] [client 98.84.70.201:58576] [pid 697337] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD5_ghl4P2uAnwhF78msgACcck"]
[Sun Nov 09 12:30:59 2025] [fnaluxury.com] [error] [client 100.29.107.38:41999] [pid 697337] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_op/subsystem/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Awhl4P2uAnwhF78mvgACcaE"]
[Sun Nov 09 12:31:01 2025] [fnaluxury.com] [error] [client 114.119.154.200:38917] [pid 697337] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/app-defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD6BQhl4P2uAnwhF78mxAACcTA"]
[Sun Nov 09 12:31:03 2025] [fnaluxury.com] [error] [client 54.225.181.161:54716] [pid 697337] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Bwhl4P2uAnwhF78myQACcSI"]
[Sun Nov 09 12:31:06 2025] [fnaluxury.com] [error] [client 52.70.123.241:54379] [pid 697337] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6Cghl4P2uAnwhF78m0QACcUY"]
[Sun Nov 09 12:31:11 2025] [fnaluxury.com] [error] [client 100.29.128.75:65265] [pid 697337] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD6Dwhl4P2uAnwhF78m8gACcVk"]
[Sun Nov 09 12:31:13 2025] [fnaluxury.com] [error] [client 44.223.115.10:12463] [pid 697337] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6EQhl4P2uAnwhF78m-AACcRw"]
[Sun Nov 09 12:31:18 2025] [fnaluxury.com] [error] [client 34.206.249.188:61639] [pid 697337] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Fghl4P2uAnwhF78nAgACcTM"]
[Sun Nov 09 12:31:21 2025] [fnaluxury.com] [error] [client 52.45.92.83:49583] [pid 697337] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6GQhl4P2uAnwhF78nBwACcXI"]
[Sun Nov 09 12:31:26 2025] [fnaluxury.com] [error] [client 50.19.221.48:52209] [pid 697337] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6Hghl4P2uAnwhF78nEwACcY8"]
[Sun Nov 09 12:31:30 2025] [fnaluxury.com] [error] [client 34.197.28.78:60615] [pid 697337] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Ighl4P2uAnwhF78nIgACcWw"]
[Sun Nov 09 12:31:33 2025] [fnaluxury.com] [error] [client 3.216.86.144:63881] [pid 697337] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6JQhl4P2uAnwhF78nMAACcQw"]
[Sun Nov 09 12:31:37 2025] [fnaluxury.com] [error] [client 34.234.200.207:43035] [pid 697337] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6KQhl4P2uAnwhF78nOgACcTU"]
[Sun Nov 09 12:31:41 2025] [fnaluxury.com] [error] [client 23.21.119.232:50354] [pid 697337] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6LQhl4P2uAnwhF78nSwACcZA"]
[Sun Nov 09 12:31:46 2025] [fnaluxury.com] [error] [client 34.194.233.48:35647] [pid 697337] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD6Mghl4P2uAnwhF78nVgACcTQ"]
[Sun Nov 09 12:31:50 2025] [fnaluxury.com] [error] [client 34.227.156.153:51368] [pid 697337] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6NQhl4P2uAnwhF78nXwACcZw"]
[Sun Nov 09 12:31:54 2025] [fnaluxury.com] [error] [client 100.29.160.53:37081] [pid 697337] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Oghl4P2uAnwhF78naAACcUs"]
[Sun Nov 09 12:31:57 2025] [fnaluxury.com] [error] [client 52.70.138.176:41922] [pid 697337] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6PQhl4P2uAnwhF78nbgACcWA"]
[Sun Nov 09 12:32:01 2025] [fnaluxury.com] [error] [client 54.243.63.52:36358] [pid 697337] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6QQhl4P2uAnwhF78neAACcSI"]
[Sun Nov 09 12:32:06 2025] [fnaluxury.com] [error] [client 52.44.148.203:11930] [pid 697337] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD6Rghl4P2uAnwhF78nggACcTY"]
[Sun Nov 09 12:32:10 2025] [fnaluxury.com] [error] [client 54.164.106.236:7748] [pid 697337] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD6Sghl4P2uAnwhF78niQACcWk"]
[Sun Nov 09 12:32:13 2025] [fnaluxury.com] [error] [client 52.2.4.213:61227] [pid 697337] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD6TQhl4P2uAnwhF78nlAACcX0"]
[Sun Nov 09 12:32:17 2025] [fnaluxury.com] [error] [client 52.204.81.148:46201] [pid 697337] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6UQhl4P2uAnwhF78noAACcSg"]
[Sun Nov 09 12:32:21 2025] [fnaluxury.com] [error] [client 3.222.190.107:43544] [pid 697337] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyve/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6VQhl4P2uAnwhF78nqgACcXw"]
[Sun Nov 09 12:32:25 2025] [fnaluxury.com] [error] [client 114.119.138.194:54505] [pid 697337] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xsession.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD6WQhl4P2uAnwhF78ntAACcW4"]
[Sun Nov 09 12:32:26 2025] [fnaluxury.com] [error] [client 35.174.253.85:49273] [pid 697337] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6Wghl4P2uAnwhF78ntQACcV0"]
[Sun Nov 09 12:32:29 2025] [fnaluxury.com] [error] [client 18.213.70.100:9929] [pid 697337] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6XQhl4P2uAnwhF78nvAACcdw"]
[Sun Nov 09 12:32:34 2025] [fnaluxury.com] [error] [client 52.2.83.227:9448] [pid 697337] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6Yghl4P2uAnwhF78nxwACcU4"]
[Sun Nov 09 12:32:38 2025] [fnaluxury.com] [error] [client 52.4.213.199:32334] [pid 697337] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD6Zghl4P2uAnwhF78nzQACcRc"]
[Sun Nov 09 12:32:42 2025] [fnaluxury.com] [error] [client 3.94.156.104:47474] [pid 697337] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6aghl4P2uAnwhF78n3AACcR8"]
[Sun Nov 09 12:32:46 2025] [fnaluxury.com] [error] [client 18.213.240.226:40137] [pid 697337] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/console/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6bghl4P2uAnwhF78n7AACcS0"]
[Sun Nov 09 12:32:50 2025] [fnaluxury.com] [error] [client 54.147.80.137:11936] [pid 697337] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6cghl4P2uAnwhF78n9wACcTo"]
[Sun Nov 09 12:32:54 2025] [fnaluxury.com] [error] [client 50.16.72.185:16997] [pid 697337] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6dghl4P2uAnwhF78oAQACcXg"]
[Sun Nov 09 12:32:58 2025] [fnaluxury.com] [error] [client 50.19.79.213:2352] [pid 697337] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6eghl4P2uAnwhF78oCgACcXw"]
[Sun Nov 09 12:33:01 2025] [fnaluxury.com] [error] [client 44.206.93.215:5906] [pid 697337] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6fQhl4P2uAnwhF78oEwACcUk"]
[Sun Nov 09 12:33:05 2025] [fnaluxury.com] [error] [client 98.84.70.201:53943] [pid 697337] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6gQhl4P2uAnwhF78oJAACcQo"]
[Sun Nov 09 12:33:10 2025] [fnaluxury.com] [error] [client 54.157.84.74:19224] [pid 697337] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6hghl4P2uAnwhF78oLgACcXc"]
[Sun Nov 09 12:33:13 2025] [fnaluxury.com] [error] [client 54.243.63.52:56820] [pid 697337] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6iQhl4P2uAnwhF78oNgACcd0"]
[Sun Nov 09 12:33:18 2025] [fnaluxury.com] [error] [client 34.231.156.59:49554] [pid 697337] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6jghl4P2uAnwhF78oQQACcSA"]
[Sun Nov 09 12:33:21 2025] [fnaluxury.com] [error] [client 3.210.223.61:50222] [pid 697337] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6kQhl4P2uAnwhF78oSwACcWQ"]
[Sun Nov 09 12:33:25 2025] [fnaluxury.com] [error] [client 18.205.91.101:35336] [pid 697337] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6lQhl4P2uAnwhF78oUgACcb8"]
[Sun Nov 09 12:33:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:49564] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRD6lwhl4P2uAnwhF78oVwJxiHk"]
[Sun Nov 09 12:33:27 2025] [fnaluxury.com] [error] [client 216.73.216.80:49564] [pid 697337] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/eco-house-real-estate"] [unique_id "aRD6lwhl4P2uAnwhF78oVwJxiHk"]
[Sun Nov 09 12:33:29 2025] [fnaluxury.com] [error] [client 107.20.25.33:39706] [pid 1302912] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6meRew4AqT7sREtmw7QACmBQ"]
[Sun Nov 09 12:33:33 2025] [fnaluxury.com] [error] [client 18.211.148.239:60609] [pid 1302912] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aRD6neRew4AqT7sREtmw_AACmDQ"]
[Sun Nov 09 12:33:37 2025] [fnaluxury.com] [error] [client 3.220.148.166:17748] [pid 1302912] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6oeRew4AqT7sREtmxAwACmEg"]
[Sun Nov 09 12:33:42 2025] [fnaluxury.com] [error] [client 54.235.172.96:61704] [pid 1302912] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aRD6puRew4AqT7sREtmxDAACmGU"]
[Sun Nov 09 12:33:45 2025] [fnaluxury.com] [error] [client 3.221.244.28:21459] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6qeRew4AqT7sREtmxGgACmIo"]
[Sun Nov 09 12:33:49 2025] [fnaluxury.com] [error] [client 114.119.138.194:54509] [pid 1302912] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD6reRew4AqT7sREtmxJwACmLA"]
[Sun Nov 09 12:33:49 2025] [fnaluxury.com] [error] [client 3.221.244.28:40803] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyre/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6reRew4AqT7sREtmxKgACmLw"]
[Sun Nov 09 12:33:54 2025] [fnaluxury.com] [error] [client 54.235.158.162:10519] [pid 1302912] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6suRew4AqT7sREtmxPAACmOA"]
[Sun Nov 09 12:33:58 2025] [fnaluxury.com] [error] [client 34.239.197.197:34452] [pid 1302912] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD6tuRew4AqT7sREtmxVgACmDw"]
[Sun Nov 09 12:34:01 2025] [fnaluxury.com] [error] [client 3.93.253.174:5828] [pid 1302912] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6ueRew4AqT7sREtmxfgACmGM"]
[Sun Nov 09 12:34:05 2025] [fnaluxury.com] [error] [client 184.73.195.18:17841] [pid 1302912] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD6veRew4AqT7sREtmxkQACmH8"]
[Sun Nov 09 12:34:10 2025] [fnaluxury.com] [error] [client 44.212.232.231:16930] [pid 1302912] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6wuRew4AqT7sREtmxrQACmK4"]
[Sun Nov 09 12:34:13 2025] [fnaluxury.com] [error] [client 35.174.253.85:7655] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6xeRew4AqT7sREtmxwQACmNk"]
[Sun Nov 09 12:34:18 2025] [fnaluxury.com] [error] [client 44.205.120.22:41659] [pid 1302912] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD6yuRew4AqT7sREtmx4wACmC4"]
[Sun Nov 09 12:34:21 2025] [fnaluxury.com] [error] [client 52.44.229.124:10327] [pid 1302912] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD6zeRew4AqT7sREtmx9QACmHE"]
[Sun Nov 09 12:34:25 2025] [fnaluxury.com] [error] [client 184.73.35.182:9315] [pid 1302912] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD60eRew4AqT7sREtmyBwACmJs"]
[Sun Nov 09 12:34:30 2025] [fnaluxury.com] [error] [client 184.73.195.18:52321] [pid 1302912] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD61uRew4AqT7sREtmyFQACmMc"]
[Sun Nov 09 12:34:33 2025] [fnaluxury.com] [error] [client 3.229.95.193:3616] [pid 1302912] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD62eRew4AqT7sREtmyHgACmOc"]
[Sun Nov 09 12:34:37 2025] [fnaluxury.com] [error] [client 98.83.10.183:39953] [pid 1302912] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD63eRew4AqT7sREtmyKgACmB4"]
[Sun Nov 09 12:34:41 2025] [fnaluxury.com] [error] [client 98.82.63.147:33213] [pid 1302912] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD64eRew4AqT7sREtmyMAACmCg"]
[Sun Nov 09 12:34:46 2025] [fnaluxury.com] [error] [client 54.84.169.196:44599] [pid 1302912] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD65uRew4AqT7sREtmyOQACmE8"]
[Sun Nov 09 12:34:49 2025] [fnaluxury.com] [error] [client 52.6.232.201:14049] [pid 1302912] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyub/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD66eRew4AqT7sREtmyQQACmFo"]
[Sun Nov 09 12:34:54 2025] [fnaluxury.com] [error] [client 3.232.39.98:62824] [pid 1302912] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD67uRew4AqT7sREtmySQACmHk"]
[Sun Nov 09 12:34:58 2025] [fnaluxury.com] [error] [client 98.82.40.168:61765] [pid 1302912] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD68uRew4AqT7sREtmyUgACmH8"]
[Sun Nov 09 12:35:01 2025] [fnaluxury.com] [error] [client 98.83.10.183:29843] [pid 1302912] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttype/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD69eRew4AqT7sREtmycwACmLk"]
[Sun Nov 09 12:35:05 2025] [fnaluxury.com] [error] [client 23.21.250.48:53385] [pid 1302912] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD6-eRew4AqT7sREtmyfQACmNc"]
[Sun Nov 09 12:35:09 2025] [fnaluxury.com] [error] [client 34.194.233.48:53300] [pid 1302912] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD6_eRew4AqT7sREtmyhAACmO4"]
[Sun Nov 09 12:35:14 2025] [fnaluxury.com] [error] [client 3.218.35.239:39664] [pid 1302912] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7AuRew4AqT7sREtmyjQACmCY"]
[Sun Nov 09 12:35:17 2025] [fnaluxury.com] [error] [client 107.20.181.148:5701] [pid 1302912] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyvd/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7BeRew4AqT7sREtmysQACmD4"]
[Sun Nov 09 12:35:22 2025] [fnaluxury.com] [error] [client 34.206.249.188:31771] [pid 1302912] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7CuRew4AqT7sREtmy_AACmHI"]
[Sun Nov 09 12:35:26 2025] [fnaluxury.com] [error] [client 18.209.137.234:27390] [pid 1302912] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7DuRew4AqT7sREtmzCgACmKo"]
[Sun Nov 09 12:35:29 2025] [fnaluxury.com] [error] [client 52.44.229.124:46012] [pid 1302912] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7EeRew4AqT7sREtmzEAACmLk"]
[Sun Nov 09 12:35:33 2025] [fnaluxury.com] [error] [client 34.235.239.240:61209] [pid 1302912] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD7FeRew4AqT7sREtmzGgACmNs"]
[Sun Nov 09 12:35:38 2025] [fnaluxury.com] [error] [client 3.224.215.150:50583] [pid 1302912] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7GuRew4AqT7sREtmzIQACmOU"]
[Sun Nov 09 12:35:41 2025] [fnaluxury.com] [error] [client 52.44.174.136:46305] [pid 1302912] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/mice/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7HeRew4AqT7sREtmzKAACmCQ"]
[Sun Nov 09 12:35:45 2025] [fnaluxury.com] [error] [client 54.80.73.122:6225] [pid 1302912] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7IeRew4AqT7sREtmzSAACmEw"]
[Sun Nov 09 12:35:49 2025] [fnaluxury.com] [error] [client 18.214.138.148:38660] [pid 1302912] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7JeRew4AqT7sREtmzdAACmI0"]
[Sun Nov 09 12:35:53 2025] [fnaluxury.com] [error] [client 54.90.8.255:45924] [pid 1302912] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/tty0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7KeRew4AqT7sREtmzkQACmK4"]
[Sun Nov 09 12:35:58 2025] [fnaluxury.com] [error] [client 52.205.222.214:50630] [pid 1302912] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7LuRew4AqT7sREtmzswACmNI"]
[Sun Nov 09 12:36:02 2025] [fnaluxury.com] [error] [client 3.213.46.222:42623] [pid 1302912] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7MuRew4AqT7sREtmzyAACmCo"]
[Sun Nov 09 12:36:06 2025] [fnaluxury.com] [error] [client 34.236.135.14:63479] [pid 1302912] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ptyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7NuRew4AqT7sREtmz0wACmDU"]
[Sun Nov 09 12:36:09 2025] [fnaluxury.com] [error] [client 52.70.123.241:26167] [pid 1302912] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7OeRew4AqT7sREtmz3QACmDg"]
[Sun Nov 09 12:36:13 2025] [fnaluxury.com] [error] [client 3.213.46.222:8460] [pid 1302912] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7PeRew4AqT7sREtmz5gACmHs"]
[Sun Nov 09 12:36:17 2025] [fnaluxury.com] [error] [client 44.215.231.15:18648] [pid 1302912] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7QeRew4AqT7sREtmz9AACmJo"]
[Sun Nov 09 12:36:22 2025] [fnaluxury.com] [error] [client 52.45.194.165:48250] [pid 1302912] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7RuRew4AqT7sREtmz_AACmK4"]
[Sun Nov 09 12:36:26 2025] [fnaluxury.com] [error] [client 44.205.120.22:5622] [pid 1302912] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7SuRew4AqT7sREtm0BwACmN8"]
[Sun Nov 09 12:36:30 2025] [fnaluxury.com] [error] [client 34.236.185.101:59433] [pid 1302912] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7TeRew4AqT7sREtm0DwACmOc"]
[Sun Nov 09 12:36:33 2025] [fnaluxury.com] [error] [client 34.204.150.196:23988] [pid 1302912] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7UeRew4AqT7sREtm0GAACmOs"]
[Sun Nov 09 12:36:37 2025] [fnaluxury.com] [error] [client 3.223.181.32:55919] [pid 1302912] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7VeRew4AqT7sREtm0LgACmDw"]
[Sun Nov 09 12:36:41 2025] [fnaluxury.com] [error] [client 52.200.251.20:18852] [pid 1302912] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7WeRew4AqT7sREtm0RQACmGE"]
[Sun Nov 09 12:36:46 2025] [fnaluxury.com] [error] [client 3.221.222.168:45751] [pid 1302912] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7XeRew4AqT7sREtm0VgACmIc"]
[Sun Nov 09 12:36:49 2025] [fnaluxury.com] [error] [client 3.94.199.128:15038] [pid 1302912] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD7YeRew4AqT7sREtm0bAACmK8"]
[Sun Nov 09 12:36:54 2025] [fnaluxury.com] [error] [client 34.226.89.140:16782] [pid 1302912] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyua/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7ZuRew4AqT7sREtm0fAACmL0"]
[Sun Nov 09 12:36:58 2025] [fnaluxury.com] [error] [client 52.2.83.227:21743] [pid 1302912] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7auRew4AqT7sREtm0mAACmBI"]
[Sun Nov 09 12:37:01 2025] [fnaluxury.com] [error] [client 3.220.148.166:32468] [pid 1302912] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7beRew4AqT7sREtm0owACmDY"]
[Sun Nov 09 12:37:06 2025] [fnaluxury.com] [error] [client 50.16.72.185:43907] [pid 1302912] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD7cuRew4AqT7sREtm0tgACmF8"]
[Sun Nov 09 12:37:09 2025] [fnaluxury.com] [error] [client 23.21.204.95:26080] [pid 1302912] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7deRew4AqT7sREtm0xwACmIg"]
[Sun Nov 09 12:37:14 2025] [fnaluxury.com] [error] [client 3.94.156.104:14558] [pid 1302912] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/tty1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7euRew4AqT7sREtm01wACmKM"]
[Sun Nov 09 12:37:19 2025] [fnaluxury.com] [error] [client 52.0.218.219:8856] [pid 1302912] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7f-Rew4AqT7sREtm06wACmLk"]
[Sun Nov 09 12:37:21 2025] [fnaluxury.com] [error] [client 34.236.41.241:46476] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7geRew4AqT7sREtm07wACmOE"]
[Sun Nov 09 12:37:25 2025] [fnaluxury.com] [error] [client 52.45.77.169:38440] [pid 1302912] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycd/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7heRew4AqT7sREtm0-wACmBI"]
[Sun Nov 09 12:37:30 2025] [fnaluxury.com] [error] [client 3.215.221.125:64053] [pid 1302912] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/device/input/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7iuRew4AqT7sREtm1BAACmDY"]
[Sun Nov 09 12:37:33 2025] [fnaluxury.com] [error] [client 18.232.36.1:16715] [pid 1302912] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7jeRew4AqT7sREtm1DgACmDU"]
[Sun Nov 09 12:37:38 2025] [fnaluxury.com] [error] [client 52.2.58.41:64363] [pid 1302912] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7kuRew4AqT7sREtm1FgACmGo"]
[Sun Nov 09 12:37:41 2025] [fnaluxury.com] [error] [client 52.45.92.83:7898] [pid 1302912] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7leRew4AqT7sREtm1LwACmBU"]
[Sun Nov 09 12:37:45 2025] [fnaluxury.com] [error] [client 44.208.193.63:11271] [pid 1302912] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7meRew4AqT7sREtm1OAACmIo"]
[Sun Nov 09 12:37:49 2025] [fnaluxury.com] [error] [client 54.225.148.123:9642] [pid 1302912] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7neRew4AqT7sREtm1RQACmLY"]
[Sun Nov 09 12:37:53 2025] [fnaluxury.com] [error] [client 3.221.156.96:12237] [pid 1302912] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7oeRew4AqT7sREtm1TQACmMs"]
[Sun Nov 09 12:37:57 2025] [fnaluxury.com] [error] [client 52.4.76.156:46587] [pid 1302912] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7peRew4AqT7sREtm1VQACmOk"]
[Sun Nov 09 12:38:01 2025] [fnaluxury.com] [error] [client 52.54.249.218:55574] [pid 1302912] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7qeRew4AqT7sREtm1ZQACmDY"]
[Sun Nov 09 12:38:06 2025] [fnaluxury.com] [error] [client 3.225.9.97:5607] [pid 1302912] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7ruRew4AqT7sREtm1cgACmEI"]
[Sun Nov 09 12:38:09 2025] [fnaluxury.com] [error] [client 54.210.155.69:52878] [pid 1302912] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD7seRew4AqT7sREtm1fgACmFU"]
[Sun Nov 09 12:38:13 2025] [fnaluxury.com] [error] [client 44.223.232.55:37460] [pid 1302912] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD7teRew4AqT7sREtm1kwACmKg"]
[Sun Nov 09 12:38:17 2025] [fnaluxury.com] [error] [client 3.230.224.6:7279] [pid 1302912] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7ueRew4AqT7sREtm1nwACmLc"]
[Sun Nov 09 12:38:21 2025] [fnaluxury.com] [error] [client 44.197.76.210:35451] [pid 1302912] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7veRew4AqT7sREtm1sgACmM0"]
[Sun Nov 09 12:38:26 2025] [fnaluxury.com] [error] [client 54.84.93.8:52149] [pid 1302912] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD7weRew4AqT7sREtm1uwACmOw"]
[Sun Nov 09 12:38:29 2025] [fnaluxury.com] [error] [client 34.199.252.22:9478] [pid 1302912] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7xeRew4AqT7sREtm1wgACmCY"]
[Sun Nov 09 12:38:33 2025] [fnaluxury.com] [error] [client 100.29.63.24:39743] [pid 1302912] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7yeRew4AqT7sREtm1zAACmD4"]
[Sun Nov 09 12:38:37 2025] [fnaluxury.com] [error] [client 44.193.115.232:41422] [pid 1302912] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD7zeRew4AqT7sREtm11wACmF8"]
[Sun Nov 09 12:38:41 2025] [fnaluxury.com] [error] [client 3.89.176.255:58845] [pid 1302912] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD70eRew4AqT7sREtm13QACmFU"]
[Sun Nov 09 12:38:45 2025] [fnaluxury.com] [error] [client 34.233.219.155:21171] [pid 1302912] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD71eRew4AqT7sREtm15QACmI0"]
[Sun Nov 09 12:38:49 2025] [fnaluxury.com] [error] [client 52.202.52.82:33442] [pid 1302912] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD72eRew4AqT7sREtm17QACmJ8"]
[Sun Nov 09 12:38:53 2025] [fnaluxury.com] [error] [client 54.197.178.107:13696] [pid 1302912] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD73eRew4AqT7sREtm19wACmKQ"]
[Sun Nov 09 12:38:57 2025] [fnaluxury.com] [error] [client 34.204.150.196:59845] [pid 1302912] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyad/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD74eRew4AqT7sREtm2AAACmMo"]
[Sun Nov 09 12:39:01 2025] [fnaluxury.com] [error] [client 23.23.104.107:20454] [pid 1302912] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD75eRew4AqT7sREtm2DQACmOc"]
[Sun Nov 09 12:39:05 2025] [fnaluxury.com] [error] [client 34.225.243.131:21695] [pid 1302912] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD76eRew4AqT7sREtm2GgACmDA"]
[Sun Nov 09 12:39:10 2025] [fnaluxury.com] [error] [client 34.206.249.188:21921] [pid 1302912] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD77uRew4AqT7sREtm2KgACmGc"]
[Sun Nov 09 12:39:13 2025] [fnaluxury.com] [error] [client 34.231.118.144:12430] [pid 1302912] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD78eRew4AqT7sREtm2NQACmIU"]
[Sun Nov 09 12:39:17 2025] [fnaluxury.com] [error] [client 44.195.50.71:6629] [pid 1302912] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD79eRew4AqT7sREtm2QAACmJM"]
[Sun Nov 09 12:39:21 2025] [fnaluxury.com] [error] [client 50.16.248.61:55133] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp3/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD7-eRew4AqT7sREtm2TAACmME"]
[Sun Nov 09 12:39:25 2025] [fnaluxury.com] [error] [client 98.83.178.66:21282] [pid 1302912] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD7_eRew4AqT7sREtm2VAACmNY"]
[Sun Nov 09 12:39:29 2025] [fnaluxury.com] [error] [client 184.73.47.24:21691] [pid 1302912] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8AeRew4AqT7sREtm2XgACmCE"]
[Sun Nov 09 12:39:34 2025] [fnaluxury.com] [error] [client 52.22.64.232:21356] [pid 1302912] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8BuRew4AqT7sREtm2aQACmBs"]
[Sun Nov 09 12:39:37 2025] [fnaluxury.com] [error] [client 44.213.202.136:34270] [pid 1302912] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8CeRew4AqT7sREtm2cgACmDw"]
[Sun Nov 09 12:39:42 2025] [fnaluxury.com] [error] [client 44.218.6.93:33144] [pid 1302912] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8DuRew4AqT7sREtm2fAACmDE"]
[Sun Nov 09 12:39:45 2025] [fnaluxury.com] [error] [client 34.234.206.30:34490] [pid 1302912] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8EeRew4AqT7sREtm2gQACmG4"]
[Sun Nov 09 12:39:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:4215] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/tag/houzez"] [unique_id "aRD8FeRew4AqT7sREtm2jAKYgwM"]
[Sun Nov 09 12:39:50 2025] [fnaluxury.com] [error] [client 54.84.250.51:26725] [pid 1302912] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyre/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8FuRew4AqT7sREtm2jgACmHk"]
[Sun Nov 09 12:39:53 2025] [fnaluxury.com] [error] [client 34.227.156.153:53340] [pid 1302912] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD8GeRew4AqT7sREtm2mQACmIo"]
[Sun Nov 09 12:39:58 2025] [fnaluxury.com] [error] [client 98.82.63.147:10612] [pid 1302912] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyS0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8HuRew4AqT7sREtm2nwACmLU"]
[Sun Nov 09 12:40:01 2025] [fnaluxury.com] [error] [client 3.209.174.110:25011] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyb0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8IeRew4AqT7sREtm2pQACmL8"]
[Sun Nov 09 12:40:05 2025] [fnaluxury.com] [error] [client 23.21.227.240:41766] [pid 1302912] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8JeRew4AqT7sREtm2sgACmL4"]
[Sun Nov 09 12:40:10 2025] [fnaluxury.com] [error] [client 3.221.244.28:43534] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8KeRew4AqT7sREtm3OgACmBc"]
[Sun Nov 09 12:40:14 2025] [fnaluxury.com] [error] [client 3.93.98.99:6394] [pid 1302912] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8LuRew4AqT7sREtm3QwACmE8"]
[Sun Nov 09 12:40:17 2025] [fnaluxury.com] [error] [client 54.164.106.236:10187] [pid 1302912] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD8MeRew4AqT7sREtm3TgACmFg"]
[Sun Nov 09 12:40:21 2025] [fnaluxury.com] [error] [client 18.214.124.6:64795] [pid 1302912] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttys0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8NeRew4AqT7sREtm3WAACmHg"]
[Sun Nov 09 12:40:26 2025] [fnaluxury.com] [error] [client 3.224.215.150:16966] [pid 1302912] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ptype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8OuRew4AqT7sREtm3YAACmH8"]
[Sun Nov 09 12:40:30 2025] [fnaluxury.com] [error] [client 18.211.148.239:15503] [pid 1302912] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD8PuRew4AqT7sREtm3bQACmLU"]
[Sun Nov 09 12:40:33 2025] [fnaluxury.com] [error] [client 54.204.62.163:14068] [pid 1302912] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8QeRew4AqT7sREtm3nAACmMk"]
[Sun Nov 09 12:40:38 2025] [fnaluxury.com] [error] [client 34.196.6.199:58615] [pid 1302912] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD8RuRew4AqT7sREtm3qAACmNI"]
[Sun Nov 09 12:40:41 2025] [fnaluxury.com] [error] [client 52.5.242.243:1544] [pid 1302912] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8SeRew4AqT7sREtm3uAACmDA"]
[Sun Nov 09 12:40:45 2025] [fnaluxury.com] [error] [client 34.199.252.22:52917] [pid 1302912] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8TeRew4AqT7sREtm3vgACmE8"]
[Sun Nov 09 12:40:49 2025] [fnaluxury.com] [error] [client 34.234.200.207:52558] [pid 1302912] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD8UeRew4AqT7sREtm3ygACmG4"]
[Sun Nov 09 12:40:54 2025] [fnaluxury.com] [error] [client 34.238.45.183:52522] [pid 1302912] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8VuRew4AqT7sREtm31AACmHQ"]
[Sun Nov 09 12:40:57 2025] [fnaluxury.com] [error] [client 100.28.118.16:62050] [pid 1302912] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD8WeRew4AqT7sREtm33AACmKM"]
[Sun Nov 09 12:41:01 2025] [fnaluxury.com] [error] [client 35.170.205.140:32035] [pid 1302912] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8XeRew4AqT7sREtm34AACmI8"]
[Sun Nov 09 12:41:05 2025] [fnaluxury.com] [error] [client 54.225.181.161:1260] [pid 1302912] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8YeRew4AqT7sREtm4NgACmOA"]
[Sun Nov 09 12:41:09 2025] [fnaluxury.com] [error] [client 3.211.105.134:46884] [pid 1302912] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8ZeRew4AqT7sREtm4QAACmBI"]
[Sun Nov 09 12:41:13 2025] [fnaluxury.com] [error] [client 100.29.160.53:48941] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8aeRew4AqT7sREtm4SgACmEY"]
[Sun Nov 09 12:41:18 2025] [fnaluxury.com] [error] [client 44.205.180.155:11565] [pid 1302912] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD8buRew4AqT7sREtm4VwACmGQ"]
[Sun Nov 09 12:41:22 2025] [fnaluxury.com] [error] [client 54.163.136.244:13118] [pid 1302912] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8cuRew4AqT7sREtm4gAACmKM"]
[Sun Nov 09 12:41:26 2025] [fnaluxury.com] [error] [client 35.174.253.85:56900] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8duRew4AqT7sREtm4pwACmMQ"]
[Sun Nov 09 12:41:29 2025] [fnaluxury.com] [error] [client 18.214.186.220:2711] [pid 1302912] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8eeRew4AqT7sREtm4yAACmBE"]
[Sun Nov 09 12:41:34 2025] [fnaluxury.com] [error] [client 52.200.142.199:44291] [pid 1302912] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8fuRew4AqT7sREtm48AACmEg"]
[Sun Nov 09 12:41:38 2025] [fnaluxury.com] [error] [client 100.28.133.214:5252] [pid 1302912] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8guRew4AqT7sREtm5CgACmHI"]
[Sun Nov 09 12:41:42 2025] [fnaluxury.com] [error] [client 52.203.152.231:55939] [pid 1302912] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8huRew4AqT7sREtm5FwACmKA"]
[Sun Nov 09 12:41:45 2025] [fnaluxury.com] [error] [client 35.174.253.85:44547] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8ieRew4AqT7sREtm5JQACmN4"]
[Sun Nov 09 12:41:50 2025] [fnaluxury.com] [error] [client 35.169.119.108:42936] [pid 1302912] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyse/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8juRew4AqT7sREtm5LwACmCE"]
[Sun Nov 09 12:41:53 2025] [fnaluxury.com] [error] [client 3.225.45.252:8212] [pid 1302912] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8keRew4AqT7sREtm5NQACmBQ"]
[Sun Nov 09 12:41:58 2025] [fnaluxury.com] [error] [client 34.225.243.131:17801] [pid 1302912] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8leRew4AqT7sREtm5PwACmEk"]
[Sun Nov 09 12:42:01 2025] [fnaluxury.com] [error] [client 54.235.158.162:20887] [pid 1302912] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8meRew4AqT7sREtm5RgACmDw"]
[Sun Nov 09 12:42:05 2025] [fnaluxury.com] [error] [client 107.20.255.194:2204] [pid 1302912] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8neRew4AqT7sREtm5UAACmFc"]
[Sun Nov 09 12:42:10 2025] [fnaluxury.com] [error] [client 100.28.118.16:14174] [pid 1302912] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8ouRew4AqT7sREtm5VgACmGM"]
[Sun Nov 09 12:42:12 2025] [fnaluxury.com] [error] [client 114.119.154.200:38921] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD8pORew4AqT7sREtm5WQACmGo"]
[Sun Nov 09 12:42:14 2025] [fnaluxury.com] [error] [client 44.223.232.55:11494] [pid 1302912] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8puRew4AqT7sREtm5XgACmEU"]
[Sun Nov 09 12:42:17 2025] [fnaluxury.com] [error] [client 34.227.156.153:53578] [pid 1302912] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyb1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8qeRew4AqT7sREtm5ZwACmG8"]
[Sun Nov 09 12:42:21 2025] [fnaluxury.com] [error] [client 52.207.47.227:2870] [pid 1302912] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8reRew4AqT7sREtm5dwACmLc"]
[Sun Nov 09 12:42:25 2025] [fnaluxury.com] [error] [client 34.205.170.13:54878] [pid 1302912] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD8seRew4AqT7sREtm5fgACmNE"]
[Sun Nov 09 12:42:29 2025] [fnaluxury.com] [error] [client 44.205.192.249:3184] [pid 1302912] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8teRew4AqT7sREtm5hwACmNs"]
[Sun Nov 09 12:42:33 2025] [fnaluxury.com] [error] [client 52.45.15.233:30401] [pid 1302912] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8ueRew4AqT7sREtm5kwACmNM"]
[Sun Nov 09 12:42:37 2025] [fnaluxury.com] [error] [client 52.45.77.169:64295] [pid 1302912] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8veRew4AqT7sREtm5mwACmEE"]
[Sun Nov 09 12:42:42 2025] [fnaluxury.com] [error] [client 18.204.152.114:7661] [pid 1302912] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp2/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8wuRew4AqT7sREtm5pQACmDU"]
[Sun Nov 09 12:42:45 2025] [fnaluxury.com] [error] [client 52.44.174.136:16822] [pid 1302912] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyde/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD8xeRew4AqT7sREtm5rQACmFg"]
[Sun Nov 09 12:42:50 2025] [fnaluxury.com] [error] [client 98.80.130.239:64076] [pid 1302912] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8yuRew4AqT7sREtm5twACmG0"]
[Sun Nov 09 12:42:54 2025] [fnaluxury.com] [error] [client 35.171.141.42:47329] [pid 1302912] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyqb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD8zuRew4AqT7sREtm5wAACmIs"]
[Sun Nov 09 12:42:59 2025] [fnaluxury.com] [error] [client 18.213.102.186:20997] [pid 1302912] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD80-Rew4AqT7sREtm5xwACmG8"]
[Sun Nov 09 12:43:02 2025] [fnaluxury.com] [error] [client 44.218.170.184:64303] [pid 1302912] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD81uRew4AqT7sREtm5zgACmLM"]
[Sun Nov 09 12:43:06 2025] [fnaluxury.com] [error] [client 100.28.57.133:4244] [pid 1302912] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD82uRew4AqT7sREtm54QACmLA"]
[Sun Nov 09 12:43:09 2025] [fnaluxury.com] [error] [client 18.214.238.178:26013] [pid 1302912] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD83eRew4AqT7sREtm6JwACmDs"]
[Sun Nov 09 12:43:13 2025] [fnaluxury.com] [error] [client 3.213.213.161:7528] [pid 1302912] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD84eRew4AqT7sREtm6SQACmHs"]
[Sun Nov 09 12:43:17 2025] [fnaluxury.com] [error] [client 3.89.176.255:31009] [pid 1302912] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD85eRew4AqT7sREtm6UwACmLU"]
[Sun Nov 09 12:43:22 2025] [fnaluxury.com] [error] [client 98.82.40.168:18056] [pid 1302912] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyv1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD86uRew4AqT7sREtm6YAACmMo"]
[Sun Nov 09 12:43:25 2025] [fnaluxury.com] [error] [client 54.152.163.42:28133] [pid 1302912] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD87eRew4AqT7sREtm6aQACmL4"]
[Sun Nov 09 12:43:30 2025] [fnaluxury.com] [error] [client 54.157.99.244:61811] [pid 1302912] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD88uRew4AqT7sREtm6cgACmBs"]
[Sun Nov 09 12:43:34 2025] [fnaluxury.com] [error] [client 54.157.99.244:62068] [pid 1302912] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD89uRew4AqT7sREtm6mgACmDw"]
[Sun Nov 09 12:43:34 2025] [fnaluxury.com] [error] [client 114.119.138.194:54513] [pid 1302912] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD89uRew4AqT7sREtm6oAACmO0"]
[Sun Nov 09 12:43:37 2025] [fnaluxury.com] [error] [client 52.45.29.57:24374] [pid 1302912] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD8-eRew4AqT7sREtm63QACmGQ"]
[Sun Nov 09 12:43:41 2025] [fnaluxury.com] [error] [client 52.205.113.104:56896] [pid 1302912] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD8_eRew4AqT7sREtm65AACmFw"]
[Sun Nov 09 12:43:45 2025] [fnaluxury.com] [error] [client 35.171.117.160:6638] [pid 1302912] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD9AeRew4AqT7sREtm68wACmIQ"]
[Sun Nov 09 12:43:50 2025] [fnaluxury.com] [error] [client 100.29.128.75:15058] [pid 1302912] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9BuRew4AqT7sREtm7AQACmLQ"]
[Sun Nov 09 12:43:53 2025] [fnaluxury.com] [error] [client 18.214.186.220:64432] [pid 1302912] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9CeRew4AqT7sREtm7CgACmMs"]
[Sun Nov 09 12:43:57 2025] [fnaluxury.com] [error] [client 98.83.72.38:61260] [pid 1302912] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9DeRew4AqT7sREtm7FQACmB4"]
[Sun Nov 09 12:44:01 2025] [fnaluxury.com] [error] [client 100.29.63.24:21333] [pid 1302912] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD9EeRew4AqT7sREtm7IAACmDs"]
[Sun Nov 09 12:44:05 2025] [fnaluxury.com] [error] [client 3.221.50.71:14523] [pid 1302912] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ptyp0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9FeRew4AqT7sREtm7LwACmG4"]
[Sun Nov 09 12:44:10 2025] [fnaluxury.com] [error] [client 54.197.82.195:22269] [pid 1302912] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9GuRew4AqT7sREtm7PQACmBU"]
[Sun Nov 09 12:44:13 2025] [fnaluxury.com] [error] [client 44.223.116.149:12506] [pid 1302912] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9HeRew4AqT7sREtm7WgACmKM"]
[Sun Nov 09 12:44:17 2025] [fnaluxury.com] [error] [client 52.6.97.88:25856] [pid 1302912] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9IeRew4AqT7sREtm7fQACmOg"]
[Sun Nov 09 12:44:22 2025] [fnaluxury.com] [error] [client 98.82.66.172:11154] [pid 1302912] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9JuRew4AqT7sREtm7hwACmOc"]
[Sun Nov 09 12:44:25 2025] [fnaluxury.com] [error] [client 44.205.192.249:52099] [pid 1302912] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9KeRew4AqT7sREtm7jwACmDA"]
[Sun Nov 09 12:44:30 2025] [fnaluxury.com] [error] [client 52.45.92.83:43046] [pid 1302912] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9LuRew4AqT7sREtm7mAACmFQ"]
[Sun Nov 09 12:44:33 2025] [fnaluxury.com] [error] [client 3.230.69.161:42975] [pid 1302912] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttynull/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9MeRew4AqT7sREtm7owACmGY"]
[Sun Nov 09 12:44:40 2025] [fnaluxury.com] [error] [client 52.1.157.90:7881] [pid 1302912] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9OORew4AqT7sREtm7wQACmJo"]
[Sun Nov 09 12:44:42 2025] [fnaluxury.com] [error] [client 34.197.28.78:26693] [pid 1302912] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD9OuRew4AqT7sREtm7ygACmME"]
[Sun Nov 09 12:44:46 2025] [fnaluxury.com] [error] [client 3.220.70.171:29541] [pid 1302912] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttydb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9PuRew4AqT7sREtm73AACmO4"]
[Sun Nov 09 12:44:51 2025] [fnaluxury.com] [error] [client 52.201.155.215:51822] [pid 1302912] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttydb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9Q-Rew4AqT7sREtm78QACmDM"]
[Sun Nov 09 12:44:53 2025] [fnaluxury.com] [error] [client 52.21.62.139:2572] [pid 1302912] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9ReRew4AqT7sREtm8AAACmEM"]
[Sun Nov 09 12:44:57 2025] [fnaluxury.com] [error] [client 114.119.139.70:35881] [pid 1302912] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD9SeRew4AqT7sREtm8GwACmHg"]
[Sun Nov 09 12:44:57 2025] [fnaluxury.com] [error] [client 23.23.137.202:27820] [pid 1302912] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD9SeRew4AqT7sREtm8HQACmIE"]
[Sun Nov 09 12:45:02 2025] [fnaluxury.com] [error] [client 3.93.98.99:7690] [pid 1302912] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9TuRew4AqT7sREtm8MgACmLU"]
[Sun Nov 09 12:45:05 2025] [fnaluxury.com] [error] [client 52.1.157.90:34430] [pid 1302912] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9UeRew4AqT7sREtm8QQACmIQ"]
[Sun Nov 09 12:45:09 2025] [fnaluxury.com] [error] [client 34.225.138.57:47270] [pid 1302912] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9VeRew4AqT7sREtm8UgACmL4"]
[Sun Nov 09 12:45:13 2025] [fnaluxury.com] [error] [client 98.84.131.195:62095] [pid 1302912] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9WeRew4AqT7sREtm8bwACmCs"]
[Sun Nov 09 12:45:18 2025] [fnaluxury.com] [error] [client 100.24.149.244:35036] [pid 1302912] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9XuRew4AqT7sREtm8mAACmK4"]
[Sun Nov 09 12:45:22 2025] [fnaluxury.com] [error] [client 34.206.193.60:39329] [pid 1302912] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9YuRew4AqT7sREtm8zAACmJo"]
[Sun Nov 09 12:45:25 2025] [fnaluxury.com] [error] [client 35.174.253.85:15234] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9ZeRew4AqT7sREtm89QACmOE"]
[Sun Nov 09 12:45:30 2025] [fnaluxury.com] [error] [client 18.213.240.226:3647] [pid 1302912] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyse/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9auRew4AqT7sREtm9HQACmDU"]
[Sun Nov 09 12:45:33 2025] [fnaluxury.com] [error] [client 34.202.88.37:1632] [pid 1302912] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD9beRew4AqT7sREtm9QAACmGk"]
[Sun Nov 09 12:45:38 2025] [fnaluxury.com] [error] [client 3.229.95.193:57242] [pid 1302912] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9cuRew4AqT7sREtm9VAACmIs"]
[Sun Nov 09 12:45:43 2025] [fnaluxury.com] [error] [client 52.71.46.142:38761] [pid 1302912] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9d-Rew4AqT7sREtm9awACmNU"]
[Sun Nov 09 12:45:46 2025] [fnaluxury.com] [error] [client 18.215.77.19:21232] [pid 1302912] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9euRew4AqT7sREtm9gQACmBs"]
[Sun Nov 09 12:45:50 2025] [fnaluxury.com] [error] [client 54.145.82.217:52066] [pid 1302912] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9fuRew4AqT7sREtm9jQACmDM"]
[Sun Nov 09 12:45:54 2025] [fnaluxury.com] [error] [client 50.19.221.48:30997] [pid 1302912] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttyv0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9guRew4AqT7sREtm9nAACmHk"]
[Sun Nov 09 12:45:59 2025] [fnaluxury.com] [error] [client 3.94.40.182:50188] [pid 1302912] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9h-Rew4AqT7sREtm9pQACmGU"]
[Sun Nov 09 12:46:01 2025] [fnaluxury.com] [error] [client 54.83.56.1:4552] [pid 1302912] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9ieRew4AqT7sREtm9qgACmE8"]
[Sun Nov 09 12:46:06 2025] [fnaluxury.com] [error] [client 98.80.130.239:18089] [pid 1302912] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9juRew4AqT7sREtm9sgACmJg"]
[Sun Nov 09 12:46:10 2025] [fnaluxury.com] [error] [client 52.204.81.148:58282] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD9kuRew4AqT7sREtm9ugACmKQ"]
[Sun Nov 09 12:46:15 2025] [fnaluxury.com] [error] [client 34.196.114.170:54377] [pid 1302912] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9l-Rew4AqT7sREtm9xwACmOg"]
[Sun Nov 09 12:46:18 2025] [fnaluxury.com] [error] [client 54.197.82.195:27999] [pid 1302912] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9muRew4AqT7sREtm9zgACmCE"]
[Sun Nov 09 12:46:21 2025] [fnaluxury.com] [error] [client 114.119.136.243:57901] [pid 1302912] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD9neRew4AqT7sREtm90wACmBA"]
[Sun Nov 09 12:46:25 2025] [fnaluxury.com] [error] [client 98.82.107.102:36696] [pid 1302912] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9oeRew4AqT7sREtm93QACmEE"]
[Sun Nov 09 12:46:25 2025] [fnaluxury.com] [error] [client 52.1.157.90:8199] [pid 1302912] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9oeRew4AqT7sREtm94AACmD4"]
[Sun Nov 09 12:46:30 2025] [fnaluxury.com] [error] [client 23.20.178.124:20993] [pid 1302912] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9puRew4AqT7sREtm98gACmHo"]
[Sun Nov 09 12:46:34 2025] [fnaluxury.com] [error] [client 3.218.35.239:23187] [pid 1302912] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9quRew4AqT7sREtm-HwACmJk"]
[Sun Nov 09 12:46:38 2025] [fnaluxury.com] [error] [client 54.197.102.71:62425] [pid 1302912] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD9ruRew4AqT7sREtm-OQACmNk"]
[Sun Nov 09 12:46:45 2025] [fnaluxury.com] [error] [client 23.22.105.143:22415] [pid 1302912] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9teRew4AqT7sREtm-bAACmCw"]
[Sun Nov 09 12:46:47 2025] [fnaluxury.com] [error] [client 34.231.181.240:44401] [pid 1302912] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9t-Rew4AqT7sREtm-egACmDI"]
[Sun Nov 09 12:46:50 2025] [fnaluxury.com] [error] [client 52.21.62.139:21912] [pid 1302912] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/net/lo/queues/tx-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9uuRew4AqT7sREtm-jgACmHA"]
[Sun Nov 09 12:46:54 2025] [fnaluxury.com] [error] [client 18.232.11.247:46020] [pid 1302912] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD9vuRew4AqT7sREtm-oAACmJA"]
[Sun Nov 09 12:46:58 2025] [fnaluxury.com] [error] [client 35.171.117.160:11027] [pid 1302912] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD9wuRew4AqT7sREtm-rQACmFI"]
[Sun Nov 09 12:47:02 2025] [fnaluxury.com] [error] [client 50.16.248.61:46337] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9xuRew4AqT7sREtm-uwACmII"]
[Sun Nov 09 12:47:07 2025] [fnaluxury.com] [error] [client 3.94.156.104:4630] [pid 1302912] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD9y-Rew4AqT7sREtm-ygACmH8"]
[Sun Nov 09 12:47:10 2025] [fnaluxury.com] [error] [client 23.21.228.180:39914] [pid 1302912] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD9zuRew4AqT7sREtm-1QACmBQ"]
[Sun Nov 09 12:47:14 2025] [fnaluxury.com] [error] [client 52.6.232.201:12679] [pid 1302912] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD90uRew4AqT7sREtm-9wACmEw"]
[Sun Nov 09 12:47:18 2025] [fnaluxury.com] [error] [client 216.73.216.80:50819] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/wp-includes/blocks/list-item/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/city/dubai"] [unique_id "aRD91uRew4AqT7sREtm_AwKYMsE"]
[Sun Nov 09 12:47:18 2025] [fnaluxury.com] [error] [client 34.238.45.183:8712] [pid 1302912] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyS0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD91uRew4AqT7sREtm_BAACmFc"]
[Sun Nov 09 12:47:22 2025] [fnaluxury.com] [error] [client 54.235.172.108:28302] [pid 1302912] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD92uRew4AqT7sREtm_EgACmHM"]
[Sun Nov 09 12:47:26 2025] [fnaluxury.com] [error] [client 50.16.216.166:28175] [pid 1302912] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD93uRew4AqT7sREtm_HAACmJU"]
[Sun Nov 09 12:47:30 2025] [fnaluxury.com] [error] [client 52.204.253.129:20765] [pid 1302912] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD94eRew4AqT7sREtm_JQACmJc"]
[Sun Nov 09 12:47:35 2025] [fnaluxury.com] [error] [client 52.2.4.213:21025] [pid 1302912] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD95-Rew4AqT7sREtm_MgACmNY"]
[Sun Nov 09 12:47:38 2025] [fnaluxury.com] [error] [client 54.221.203.24:56794] [pid 1302912] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD96uRew4AqT7sREtm_OQACmKM"]
[Sun Nov 09 12:47:43 2025] [fnaluxury.com] [error] [client 3.220.70.171:38696] [pid 1302912] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD97-Rew4AqT7sREtm_YQACmMQ"]
[Sun Nov 09 12:47:45 2025] [fnaluxury.com] [error] [client 44.195.145.102:13921] [pid 1302912] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD98eRew4AqT7sREtm_cAACmCA"]
[Sun Nov 09 12:47:46 2025] [fnaluxury.com] [error] [client 114.119.134.161:26269] [pid 1302912] apache2_util.c(271): [client 114.119.134.161] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD98uRew4AqT7sREtm_cQACmBA"]
[Sun Nov 09 12:47:50 2025] [fnaluxury.com] [error] [client 35.172.125.172:44462] [pid 1302912] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRD99uRew4AqT7sREtm_eQACmDs"]
[Sun Nov 09 12:47:56 2025] [fnaluxury.com] [error] [client 34.225.24.180:7547] [pid 1302912] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD9--Rew4AqT7sREtm_gQACmGE"]
[Sun Nov 09 12:47:58 2025] [fnaluxury.com] [error] [client 34.231.156.59:23421] [pid 1302912] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD9_uRew4AqT7sREtm_iAACmGQ"]
[Sun Nov 09 12:48:06 2025] [fnaluxury.com] [error] [client 18.232.11.247:48139] [pid 1302912] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-BuRew4AqT7sREtm_oQACmJA"]
[Sun Nov 09 12:48:07 2025] [fnaluxury.com] [error] [client 54.198.33.233:6023] [pid 1302912] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-B-Rew4AqT7sREtm_owACmHY"]
[Sun Nov 09 12:48:11 2025] [fnaluxury.com] [error] [client 52.205.113.104:32154] [pid 1302912] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ptype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-C-Rew4AqT7sREtm_rAACmFI"]
[Sun Nov 09 12:48:15 2025] [fnaluxury.com] [error] [client 34.236.41.241:4458] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyqb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-D-Rew4AqT7sREtm_tAACmKU"]
[Sun Nov 09 12:48:18 2025] [fnaluxury.com] [error] [client 34.225.87.80:52076] [pid 1302912] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-EuRew4AqT7sREtm_vAACmME"]
[Sun Nov 09 12:48:24 2025] [fnaluxury.com] [error] [client 52.73.6.26:20378] [pid 1302912] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aRD-GORew4AqT7sREtm_yAACmM8"]
[Sun Nov 09 12:48:26 2025] [fnaluxury.com] [error] [client 98.82.214.73:3688] [pid 1302912] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-GuRew4AqT7sREtm_1AACmO8"]
[Sun Nov 09 12:48:29 2025] [fnaluxury.com] [error] [client 18.204.89.56:6790] [pid 1302912] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-HeRew4AqT7sREtm_7wACmD0"]
[Sun Nov 09 12:48:35 2025] [fnaluxury.com] [error] [client 34.196.6.199:25929] [pid 1302912] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-I-Rew4AqT7sREtnAJAACmHM"]
[Sun Nov 09 12:48:38 2025] [fnaluxury.com] [error] [client 98.82.63.147:17973] [pid 1302912] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null/subsystem/port/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-JuRew4AqT7sREtnAOQACmOI"]
[Sun Nov 09 12:48:43 2025] [fnaluxury.com] [error] [client 50.16.216.166:29785] [pid 1302912] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-K-Rew4AqT7sREtnAXwACmNE"]
[Sun Nov 09 12:48:46 2025] [fnaluxury.com] [error] [client 98.84.60.17:2230] [pid 1302912] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttypc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-LuRew4AqT7sREtnAcQACmO4"]
[Sun Nov 09 12:48:50 2025] [fnaluxury.com] [error] [client 35.174.253.85:10502] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-MuRew4AqT7sREtnAlAACmFY"]
[Sun Nov 09 12:48:54 2025] [fnaluxury.com] [error] [client 34.196.237.236:19581] [pid 1302912] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-NuRew4AqT7sREtnArAACmFs"]
[Sun Nov 09 12:48:59 2025] [fnaluxury.com] [error] [client 54.164.106.236:57828] [pid 1302912] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD-O-Rew4AqT7sREtnA7AACmKY"]
[Sun Nov 09 12:49:03 2025] [fnaluxury.com] [error] [client 50.16.248.61:47100] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD-P-Rew4AqT7sREtnBDAACmLA"]
[Sun Nov 09 12:49:09 2025] [fnaluxury.com] [error] [client 35.172.125.172:46673] [pid 1302912] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD-ReRew4AqT7sREtnBJwACmO4"]
[Sun Nov 09 12:49:09 2025] [fnaluxury.com] [error] [client 114.119.131.116:62103] [pid 1302912] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD-ReRew4AqT7sREtnBKAACmB4"]
[Sun Nov 09 12:49:12 2025] [fnaluxury.com] [error] [client 23.21.175.228:56564] [pid 1302912] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-SORew4AqT7sREtnBLwACmDw"]
[Sun Nov 09 12:49:15 2025] [fnaluxury.com] [error] [client 52.0.63.151:17149] [pid 1302912] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD-S-Rew4AqT7sREtnBOAACmE4"]
[Sun Nov 09 12:49:20 2025] [fnaluxury.com] [error] [client 34.227.234.246:11705] [pid 1302912] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-UORew4AqT7sREtnBRwACmGw"]
[Sun Nov 09 12:49:23 2025] [fnaluxury.com] [error] [client 52.71.216.196:21543] [pid 1302912] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-U-Rew4AqT7sREtnBTgACmGk"]
[Sun Nov 09 12:49:29 2025] [fnaluxury.com] [error] [client 3.209.174.110:15218] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD-WeRew4AqT7sREtnBXgACmKc"]
[Sun Nov 09 12:49:31 2025] [fnaluxury.com] [error] [client 52.6.232.201:11299] [pid 1302912] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-W-Rew4AqT7sREtnBaAACmBU"]
[Sun Nov 09 12:49:36 2025] [fnaluxury.com] [error] [client 3.93.211.16:50243] [pid 1302912] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev2.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD-YORew4AqT7sREtnBhQACmMQ"]
[Sun Nov 09 12:49:39 2025] [fnaluxury.com] [error] [client 54.210.155.69:39861] [pid 1302912] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-Y-Rew4AqT7sREtnBlwACmBc"]
[Sun Nov 09 12:49:44 2025] [fnaluxury.com] [error] [client 18.211.148.239:34399] [pid 1302912] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD-aORew4AqT7sREtnBpwACmCc"]
[Sun Nov 09 12:49:48 2025] [fnaluxury.com] [error] [client 34.238.45.183:60234] [pid 1302912] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-bORew4AqT7sREtnBvgACmFw"]
[Sun Nov 09 12:49:50 2025] [fnaluxury.com] [error] [client 54.167.32.123:16763] [pid 1302912] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD-buRew4AqT7sREtnBxgACmLI"]
[Sun Nov 09 12:49:54 2025] [fnaluxury.com] [error] [client 98.82.38.120:45141] [pid 1302912] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD-cuRew4AqT7sREtnB1gACmKA"]
[Sun Nov 09 12:49:59 2025] [fnaluxury.com] [error] [client 44.217.255.167:54648] [pid 1302912] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-d-Rew4AqT7sREtnB4QACmMo"]
[Sun Nov 09 12:50:04 2025] [fnaluxury.com] [error] [client 34.192.67.98:44026] [pid 1302912] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-fORew4AqT7sREtnB9AACmCA"]
[Sun Nov 09 12:50:08 2025] [fnaluxury.com] [error] [client 52.45.29.57:41000] [pid 1302912] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttynull/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD-gORew4AqT7sREtnCBAACmOM"]
[Sun Nov 09 12:50:10 2025] [fnaluxury.com] [error] [client 18.204.152.114:52881] [pid 1302912] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD-guRew4AqT7sREtnCBwACmD4"]
[Sun Nov 09 12:50:14 2025] [fnaluxury.com] [error] [client 52.45.92.83:63684] [pid 1302912] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-huRew4AqT7sREtnCFwACmHA"]
[Sun Nov 09 12:50:21 2025] [fnaluxury.com] [error] [client 34.236.41.241:44248] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-jeRew4AqT7sREtnCJAACmG0"]
[Sun Nov 09 12:50:26 2025] [fnaluxury.com] [error] [client 100.29.164.178:24807] [pid 1302912] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-kuRew4AqT7sREtnCKwACmKs"]
[Sun Nov 09 12:50:28 2025] [fnaluxury.com] [error] [client 44.223.115.10:51979] [pid 1302912] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttype/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-lORew4AqT7sREtnCMQACmJQ"]
[Sun Nov 09 12:50:33 2025] [fnaluxury.com] [error] [client 54.204.62.163:55274] [pid 1302912] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-meRew4AqT7sREtnCOAACmKw"]
[Sun Nov 09 12:50:34 2025] [fnaluxury.com] [error] [client 114.119.154.200:38925] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD-muRew4AqT7sREtnCOwACmNU"]
[Sun Nov 09 12:50:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/296/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-muRew4AqT7sREtnCPgKY3QI"]
[Sun Nov 09 12:50:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/296"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-muRew4AqT7sREtnCPgKY3QI"]
[Sun Nov 09 12:50:36 2025] [fnaluxury.com] [error] [client 44.220.2.97:35852] [pid 1302912] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/cpu/subsystem/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-nORew4AqT7sREtnCXQACmNA"]
[Sun Nov 09 12:50:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/106/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-neRew4AqT7sREtnCYwKY4Cc"]
[Sun Nov 09 12:50:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-neRew4AqT7sREtnCYwKY4Cc"]
[Sun Nov 09 12:50:40 2025] [fnaluxury.com] [error] [client 50.19.102.70:10179] [pid 1302912] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD-oORew4AqT7sREtnCbwACmL4"]
[Sun Nov 09 12:50:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/198/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-oORew4AqT7sREtnCcAKYEyE"]
[Sun Nov 09 12:50:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/198"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-oORew4AqT7sREtnCcAKYEyE"]
[Sun Nov 09 12:50:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/811/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-o-Rew4AqT7sREtnCcwKYEhA"]
[Sun Nov 09 12:50:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/811"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-o-Rew4AqT7sREtnCcwKYEhA"]
[Sun Nov 09 12:50:46 2025] [fnaluxury.com] [error] [client 52.204.174.139:25542] [pid 1302912] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-puRew4AqT7sREtnCeAACmNw"]
[Sun Nov 09 12:50:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/477/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-puRew4AqT7sREtnCeQKYLCU"]
[Sun Nov 09 12:50:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/477"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-puRew4AqT7sREtnCeQKYLCU"]
[Sun Nov 09 12:50:47 2025] [fnaluxury.com] [error] [client 34.192.125.239:29073] [pid 1302912] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-p-Rew4AqT7sREtnCfgACmGE"]
[Sun Nov 09 12:50:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1176/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-qeRew4AqT7sREtnCgAKYUyk"]
[Sun Nov 09 12:50:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-qeRew4AqT7sREtnCgAKYUyk"]
[Sun Nov 09 12:50:51 2025] [fnaluxury.com] [error] [client 34.234.200.207:32649] [pid 1302912] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD-q-Rew4AqT7sREtnChAACmE4"]
[Sun Nov 09 12:50:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/958/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-rORew4AqT7sREtnChgKYZD8"]
[Sun Nov 09 12:50:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/958"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-rORew4AqT7sREtnChgKYZD8"]
[Sun Nov 09 12:50:55 2025] [fnaluxury.com] [error] [client 54.144.185.255:3914] [pid 1302912] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD-r-Rew4AqT7sREtnCiwACmH0"]
[Sun Nov 09 12:50:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/989/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-r-Rew4AqT7sREtnCjgKYW1Q"]
[Sun Nov 09 12:50:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/989"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-r-Rew4AqT7sREtnCjgKYW1Q"]
[Sun Nov 09 12:50:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/231/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-suRew4AqT7sREtnClQKYgGA"]
[Sun Nov 09 12:50:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-suRew4AqT7sREtnClQKYgGA"]
[Sun Nov 09 12:51:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1188/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-teRew4AqT7sREtnCmgKYkUI"]
[Sun Nov 09 12:51:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-teRew4AqT7sREtnCmgKYkUI"]
[Sun Nov 09 12:51:01 2025] [fnaluxury.com] [error] [client 54.91.122.193:21644] [pid 1302912] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-teRew4AqT7sREtnCnQACmHY"]
[Sun Nov 09 12:51:01 2025] [fnaluxury.com] [error] [client 54.156.55.147:20312] [pid 1302912] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-teRew4AqT7sREtnCngACmG0"]
[Sun Nov 09 12:51:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/480/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-uORew4AqT7sREtnCoQKYbyw"]
[Sun Nov 09 12:51:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-uORew4AqT7sREtnCoQKYbyw"]
[Sun Nov 09 12:51:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/723/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-u-Rew4AqT7sREtnCowKYoTQ"]
[Sun Nov 09 12:51:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/723"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-u-Rew4AqT7sREtnCowKYoTQ"]
[Sun Nov 09 12:51:08 2025] [fnaluxury.com] [error] [client 34.225.138.57:20222] [pid 1302912] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-vORew4AqT7sREtnCqgACmLU"]
[Sun Nov 09 12:51:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1163/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-vuRew4AqT7sREtnCrwKYolE"]
[Sun Nov 09 12:51:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-vuRew4AqT7sREtnCrwKYolE"]
[Sun Nov 09 12:51:12 2025] [fnaluxury.com] [error] [client 98.82.66.172:5626] [pid 1302912] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRD-wORew4AqT7sREtnCswACmFI"]
[Sun Nov 09 12:51:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/985/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-weRew4AqT7sREtnCtgKYhEk"]
[Sun Nov 09 12:51:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/985"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-weRew4AqT7sREtnCtgKYhEk"]
[Sun Nov 09 12:51:15 2025] [fnaluxury.com] [error] [client 34.203.111.15:47735] [pid 1302912] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sit/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD-w-Rew4AqT7sREtnCuwACmLA"]
[Sun Nov 09 12:51:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1056/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-xORew4AqT7sREtnCvQKY2Ds"]
[Sun Nov 09 12:51:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1056"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-xORew4AqT7sREtnCvQKY2Ds"]
[Sun Nov 09 12:51:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/58/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-x-Rew4AqT7sREtnCxAKYGXM"]
[Sun Nov 09 12:51:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-x-Rew4AqT7sREtnCxAKYGXM"]
[Sun Nov 09 12:51:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/323/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-yuRew4AqT7sREtnCyQKYFnQ"]
[Sun Nov 09 12:51:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/323"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-yuRew4AqT7sREtnCyQKYFnQ"]
[Sun Nov 09 12:51:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1176/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-zeRew4AqT7sREtnCzwKYIHY"]
[Sun Nov 09 12:51:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-zeRew4AqT7sREtnCzwKYIHY"]
[Sun Nov 09 12:51:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/286/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-0ORew4AqT7sREtnC2gKY43g"]
[Sun Nov 09 12:51:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/286"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-0ORew4AqT7sREtnC2gKY43g"]
[Sun Nov 09 12:51:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/110/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-0-Rew4AqT7sREtnC8AKYOV0"]
[Sun Nov 09 12:51:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-0-Rew4AqT7sREtnC8AKYOV0"]
[Sun Nov 09 12:51:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/768/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-1uRew4AqT7sREtnC-gKYY1s"]
[Sun Nov 09 12:51:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/768"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-1uRew4AqT7sREtnC-gKYY1s"]
[Sun Nov 09 12:51:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/481/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-2eRew4AqT7sREtnDAwKYgzU"]
[Sun Nov 09 12:51:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/481"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-2eRew4AqT7sREtnDAwKYgzU"]
[Sun Nov 09 12:51:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/310/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-3ORew4AqT7sREtnDCAKYT00"]
[Sun Nov 09 12:51:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/310"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-3ORew4AqT7sREtnDCAKYT00"]
[Sun Nov 09 12:51:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/532/per_cpu_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-3-Rew4AqT7sREtnDFgKYlD4"]
[Sun Nov 09 12:51:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/532"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-3-Rew4AqT7sREtnDFgKYlD4"]
[Sun Nov 09 12:51:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/989/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-4uRew4AqT7sREtnDHQKYpDg"]
[Sun Nov 09 12:51:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/989"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-4uRew4AqT7sREtnDHQKYpDg"]
[Sun Nov 09 12:51:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/988/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-5eRew4AqT7sREtnDIwKY2l8"]
[Sun Nov 09 12:51:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-5eRew4AqT7sREtnDIwKY2l8"]
[Sun Nov 09 12:51:50 2025] [fnaluxury.com] [error] [client 52.200.142.199:60494] [pid 1302912] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/virtusertable.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD-5uRew4AqT7sREtnDJQACmN4"]
[Sun Nov 09 12:51:50 2025] [fnaluxury.com] [error] [client 52.200.142.199:60494] [pid 1302912] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD-5uRew4AqT7sREtnDJQACmN4"]
[Sun Nov 09 12:51:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/285/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-6ORew4AqT7sREtnDLQKYxEE"]
[Sun Nov 09 12:51:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/285"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-6ORew4AqT7sREtnDLQKYxEE"]
[Sun Nov 09 12:51:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/811/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-6-Rew4AqT7sREtnDNQKY7H0"]
[Sun Nov 09 12:51:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/811"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-6-Rew4AqT7sREtnDNQKY7H0"]
[Sun Nov 09 12:51:55 2025] [fnaluxury.com] [error] [client 184.73.167.217:58252] [pid 1302912] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/crash_elfcorehdr_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-6-Rew4AqT7sREtnDNwACmBA"]
[Sun Nov 09 12:51:55 2025] [fnaluxury.com] [error] [client 184.73.167.217:58252] [pid 1302912] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD-6-Rew4AqT7sREtnDNwACmBA"]
[Sun Nov 09 12:51:56 2025] [fnaluxury.com] [error] [client 114.119.159.101:44337] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD-7ORew4AqT7sREtnDOAACmC0"]
[Sun Nov 09 12:51:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/751/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-7uRew4AqT7sREtnDQgKYHYA"]
[Sun Nov 09 12:51:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/751"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-7uRew4AqT7sREtnDQgKYHYA"]
[Sun Nov 09 12:52:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/643/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-8eRew4AqT7sREtnDTQKY04Q"]
[Sun Nov 09 12:52:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/643"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-8eRew4AqT7sREtnDTQKY04Q"]
[Sun Nov 09 12:52:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/573/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-9ORew4AqT7sREtnDVwKYWIk"]
[Sun Nov 09 12:52:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/573"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-9ORew4AqT7sREtnDVwKYWIk"]
[Sun Nov 09 12:52:04 2025] [fnaluxury.com] [error] [client 18.211.148.239:50248] [pid 1302912] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD-9ORew4AqT7sREtnDWwACmE0"]
[Sun Nov 09 12:52:07 2025] [fnaluxury.com] [error] [client 23.23.214.190:32087] [pid 1302912] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD-9-Rew4AqT7sREtnDbAACmHY"]
[Sun Nov 09 12:52:07 2025] [fnaluxury.com] [error] [client 23.23.214.190:32087] [pid 1302912] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD-9-Rew4AqT7sREtnDbAACmHY"]
[Sun Nov 09 12:52:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/110/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-9-Rew4AqT7sREtnDcAKYi5s"]
[Sun Nov 09 12:52:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-9-Rew4AqT7sREtnDcAKYi5s"]
[Sun Nov 09 12:52:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/106/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD--uRew4AqT7sREtnDfgKYpqg"]
[Sun Nov 09 12:52:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD--uRew4AqT7sREtnDfgKYpqg"]
[Sun Nov 09 12:52:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/958/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-_eRew4AqT7sREtnDiwKYyas"]
[Sun Nov 09 12:52:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/958"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD-_eRew4AqT7sREtnDiwKYyas"]
[Sun Nov 09 12:52:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/480/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_AORew4AqT7sREtnDqQKYGcA"]
[Sun Nov 09 12:52:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_AORew4AqT7sREtnDqQKYGcA"]
[Sun Nov 09 12:52:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/768/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_A-Rew4AqT7sREtnDrQKY68o"]
[Sun Nov 09 12:52:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/768"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_A-Rew4AqT7sREtnDrQKY68o"]
[Sun Nov 09 12:52:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/310/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_BuRew4AqT7sREtnDswKY58g"]
[Sun Nov 09 12:52:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/310"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_BuRew4AqT7sREtnDswKY58g"]
[Sun Nov 09 12:52:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/354/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_CeRew4AqT7sREtnDtwKYGsU"]
[Sun Nov 09 12:52:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/354"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_CeRew4AqT7sREtnDtwKYGsU"]
[Sun Nov 09 12:52:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/305/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_DORew4AqT7sREtnDugKYN8s"]
[Sun Nov 09 12:52:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/305"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_DORew4AqT7sREtnDugKYN8s"]
[Sun Nov 09 12:52:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1206/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_D-Rew4AqT7sREtnD0wKYZtQ"]
[Sun Nov 09 12:52:31 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_D-Rew4AqT7sREtnD0wKYZtQ"]
[Sun Nov 09 12:52:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/323/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_EuRew4AqT7sREtnD1wKYhdc"]
[Sun Nov 09 12:52:34 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/323"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_EuRew4AqT7sREtnD1wKYhdc"]
[Sun Nov 09 12:52:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/520/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_FeRew4AqT7sREtnD3AKYe9k"]
[Sun Nov 09 12:52:37 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/520"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_FeRew4AqT7sREtnD3AKYe9k"]
[Sun Nov 09 12:52:38 2025] [fnaluxury.com] [error] [client 3.217.171.106:47395] [pid 1302912] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/readman"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_FuRew4AqT7sREtnD3wACmGo"]
[Sun Nov 09 12:52:38 2025] [fnaluxury.com] [error] [client 3.217.171.106:47395] [pid 1302912] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_FuRew4AqT7sREtnD3wACmGo"]
[Sun Nov 09 12:52:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1206/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_GORew4AqT7sREtnD4AKYsto"]
[Sun Nov 09 12:52:40 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1206"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_GORew4AqT7sREtnD4AKYsto"]
[Sun Nov 09 12:52:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/285/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_G-Rew4AqT7sREtnD5gKYft8"]
[Sun Nov 09 12:52:43 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/285"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_G-Rew4AqT7sREtnD5gKYft8"]
[Sun Nov 09 12:52:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/231/actions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_HuRew4AqT7sREtnD6gKYhgA"]
[Sun Nov 09 12:52:46 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/231"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_HuRew4AqT7sREtnD6gKYhgA"]
[Sun Nov 09 12:52:47 2025] [fnaluxury.com] [error] [client 52.3.155.146:15545] [pid 1302912] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_H-Rew4AqT7sREtnD7QACmKs"]
[Sun Nov 09 12:52:47 2025] [fnaluxury.com] [error] [client 52.3.155.146:15545] [pid 1302912] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_H-Rew4AqT7sREtnD7QACmKs"]
[Sun Nov 09 12:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/477/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_IeRew4AqT7sREtnD8AKYlgE"]
[Sun Nov 09 12:52:49 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/477"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_IeRew4AqT7sREtnD8AKYlgE"]
[Sun Nov 09 12:52:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/163/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_JORew4AqT7sREtnD-gKYeQM"]
[Sun Nov 09 12:52:52 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/163"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_JORew4AqT7sREtnD-gKYeQM"]
[Sun Nov 09 12:52:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/373/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_J-Rew4AqT7sREtnEAAKY1QU"]
[Sun Nov 09 12:52:55 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/373"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_J-Rew4AqT7sREtnEAAKY1QU"]
[Sun Nov 09 12:52:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/988/wakeup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_KuRew4AqT7sREtnECAKY5gQ"]
[Sun Nov 09 12:52:58 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/988"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_KuRew4AqT7sREtnECAKY5gQ"]
[Sun Nov 09 12:53:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/780/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_LeRew4AqT7sREtnEEwKY2wg"]
[Sun Nov 09 12:53:01 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/780"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_LeRew4AqT7sREtnEEwKY2wg"]
[Sun Nov 09 12:53:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/985/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_MORew4AqT7sREtnEHwKYIAw"]
[Sun Nov 09 12:53:04 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/985"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_MORew4AqT7sREtnEHwKYIAw"]
[Sun Nov 09 12:53:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/160/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_M-Rew4AqT7sREtnEKwKYHw8"]
[Sun Nov 09 12:53:07 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_M-Rew4AqT7sREtnEKwKYHw8"]
[Sun Nov 09 12:53:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/703/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_NuRew4AqT7sREtnEMwKYIgk"]
[Sun Nov 09 12:53:10 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/703"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_NuRew4AqT7sREtnEMwKYIgk"]
[Sun Nov 09 12:53:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/53/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_OeRew4AqT7sREtnEOwKYYhE"]
[Sun Nov 09 12:53:13 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_OeRew4AqT7sREtnEOwKYYhE"]
[Sun Nov 09 12:53:14 2025] [fnaluxury.com] [error] [client 107.20.224.184:41644] [pid 1302912] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mailcap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD_OuRew4AqT7sREtnEPgACmC8"]
[Sun Nov 09 12:53:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1185/chip_name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_PORew4AqT7sREtnEQgKYVRQ"]
[Sun Nov 09 12:53:16 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1185"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_PORew4AqT7sREtnEQgKYVRQ"]
[Sun Nov 09 12:53:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/286/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_P-Rew4AqT7sREtnESwKYahY"]
[Sun Nov 09 12:53:19 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/286"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_P-Rew4AqT7sREtnESwKYahY"]
[Sun Nov 09 12:53:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/1056/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_QuRew4AqT7sREtnEYAKY1h4"]
[Sun Nov 09 12:53:22 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1056"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_QuRew4AqT7sREtnEYAKY1h4"]
[Sun Nov 09 12:53:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/643/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_ReRew4AqT7sREtnEagKYmhw"]
[Sun Nov 09 12:53:25 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/643"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_ReRew4AqT7sREtnEagKYmhw"]
[Sun Nov 09 12:53:26 2025] [fnaluxury.com] [error] [client 114.119.136.243:57903] [pid 1302912] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD_RuRew4AqT7sREtnEbQACmNE"]
[Sun Nov 09 12:53:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/irq/573/hwirq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_SORew4AqT7sREtnEbwKY3hc"]
[Sun Nov 09 12:53:28 2025] [fnaluxury.com] [error] [client 216.73.216.80:26419] [pid 1302912] apache2_util.c(271): [client 216.73.216.80] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/573"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/'"] [unique_id "aRD_SORew4AqT7sREtnEbwKY3hc"]
[Sun Nov 09 12:53:32 2025] [fnaluxury.com] [error] [client 44.196.118.6:9714] [pid 1302912] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_TORew4AqT7sREtnEdQACmOU"]
[Sun Nov 09 12:53:43 2025] [fnaluxury.com] [error] [client 44.213.202.136:7031] [pid 1302912] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/runuser-l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_V-Rew4AqT7sREtnEpAACmHs"]
[Sun Nov 09 12:53:43 2025] [fnaluxury.com] [error] [client 44.213.202.136:7031] [pid 1302912] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_V-Rew4AqT7sREtnEpAACmHs"]
[Sun Nov 09 12:53:48 2025] [fnaluxury.com] [error] [client 3.214.176.44:26553] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD_XORew4AqT7sREtnEugACmLU"]
[Sun Nov 09 12:53:50 2025] [fnaluxury.com] [error] [client 52.45.15.233:26711] [pid 1302912] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/togel-digital-era-explained/"] [unique_id "aRD_XuRew4AqT7sREtnEzQACmNo"]
[Sun Nov 09 12:54:03 2025] [fnaluxury.com] [error] [client 54.225.181.161:50891] [pid 1302912] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_a-Rew4AqT7sREtnE4wACmD4"]
[Sun Nov 09 12:54:06 2025] [fnaluxury.com] [error] [client 44.223.116.149:37386] [pid 1302912] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/login"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_buRew4AqT7sREtnE6AACmNI"]
[Sun Nov 09 12:54:06 2025] [fnaluxury.com] [error] [client 44.223.116.149:37386] [pid 1302912] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aRD_buRew4AqT7sREtnE6AACmNI"]
[Sun Nov 09 12:54:11 2025] [fnaluxury.com] [error] [client 52.204.37.237:7358] [pid 1302912] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/penthouse/"] [unique_id "aRD_c-Rew4AqT7sREtnE8QACmGY"]
[Sun Nov 09 12:54:15 2025] [fnaluxury.com] [error] [client 3.89.170.186:18840] [pid 1302912] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_d-Rew4AqT7sREtnE_gACmIE"]
[Sun Nov 09 12:54:19 2025] [fnaluxury.com] [error] [client 18.214.138.148:21139] [pid 1302912] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_e-Rew4AqT7sREtnFDgACmG0"]
[Sun Nov 09 12:54:25 2025] [fnaluxury.com] [error] [client 35.174.141.243:9455] [pid 1302912] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_geRew4AqT7sREtnFJwACmLA"]
[Sun Nov 09 12:54:27 2025] [fnaluxury.com] [error] [client 184.73.195.18:57441] [pid 1302912] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_guRew4AqT7sREtnFKwACmMo"]
[Sun Nov 09 12:54:33 2025] [fnaluxury.com] [error] [client 52.204.253.129:22350] [pid 1302912] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_ieRew4AqT7sREtnFQQACmOE"]
[Sun Nov 09 12:54:35 2025] [fnaluxury.com] [error] [client 34.194.95.99:6613] [pid 1302912] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_i-Rew4AqT7sREtnFSAACmBA"]
[Sun Nov 09 12:54:39 2025] [fnaluxury.com] [error] [client 98.84.60.17:34228] [pid 1302912] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_j-Rew4AqT7sREtnFUgACmCQ"]
[Sun Nov 09 12:54:42 2025] [fnaluxury.com] [error] [client 18.206.47.187:25688] [pid 1302912] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD_kuRew4AqT7sREtnFXwACmGc"]
[Sun Nov 09 12:54:43 2025] [fnaluxury.com] [error] [client 114.119.159.101:44339] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD_k-Rew4AqT7sREtnFYgACmNM"]
[Sun Nov 09 12:54:47 2025] [fnaluxury.com] [error] [client 3.213.213.161:60786] [pid 1302912] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_l-Rew4AqT7sREtnFdAACmC8"]
[Sun Nov 09 12:54:52 2025] [fnaluxury.com] [error] [client 34.194.165.45:61211] [pid 1302912] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_nORew4AqT7sREtnFhgACmLE"]
[Sun Nov 09 12:54:59 2025] [fnaluxury.com] [error] [client 52.205.113.104:6038] [pid 1302912] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_o-Rew4AqT7sREtnFlwACmKI"]
[Sun Nov 09 12:55:00 2025] [fnaluxury.com] [error] [client 23.21.175.228:37447] [pid 1302912] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_pORew4AqT7sREtnFmwACmIo"]
[Sun Nov 09 12:55:07 2025] [fnaluxury.com] [error] [client 54.197.82.195:34822] [pid 1302912] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD_q-Rew4AqT7sREtnFtwACmO8"]
[Sun Nov 09 12:55:08 2025] [fnaluxury.com] [error] [client 98.84.70.201:22637] [pid 1302912] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD_rORew4AqT7sREtnFxAACmDw"]
[Sun Nov 09 12:55:11 2025] [fnaluxury.com] [error] [client 44.210.213.220:56444] [pid 1302912] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD_r-Rew4AqT7sREtnFzQACmFE"]
[Sun Nov 09 12:55:14 2025] [fnaluxury.com] [error] [client 3.214.176.44:44622] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD_suRew4AqT7sREtnF1gACmNI"]
[Sun Nov 09 12:55:22 2025] [fnaluxury.com] [error] [client 98.83.177.42:44711] [pid 1302912] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_uuRew4AqT7sREtnF8AACmFg"]
[Sun Nov 09 12:55:25 2025] [fnaluxury.com] [error] [client 35.174.253.85:61599] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_veRew4AqT7sREtnF9wACmHs"]
[Sun Nov 09 12:55:27 2025] [fnaluxury.com] [error] [client 3.93.98.99:8484] [pid 1302912] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_v-Rew4AqT7sREtnF_AACmIs"]
[Sun Nov 09 12:55:33 2025] [fnaluxury.com] [error] [client 44.195.145.102:60843] [pid 1302912] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_xeRew4AqT7sREtnGAwACmKE"]
[Sun Nov 09 12:55:34 2025] [fnaluxury.com] [error] [client 3.222.85.38:63025] [pid 1302912] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_xuRew4AqT7sREtnGBQACmKA"]
[Sun Nov 09 12:55:38 2025] [fnaluxury.com] [error] [client 52.201.155.215:34000] [pid 1302912] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_yuRew4AqT7sREtnGEQACmKQ"]
[Sun Nov 09 12:55:46 2025] [fnaluxury.com] [error] [client 52.203.237.170:46169] [pid 1302912] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_0uRew4AqT7sREtnGRQACmB0"]
[Sun Nov 09 12:55:47 2025] [fnaluxury.com] [error] [client 34.231.118.144:43399] [pid 1302912] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_0-Rew4AqT7sREtnGSwACmFY"]
[Sun Nov 09 12:55:51 2025] [fnaluxury.com] [error] [client 23.21.227.240:57704] [pid 1302912] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRD_1-Rew4AqT7sREtnGdgACmE0"]
[Sun Nov 09 12:55:56 2025] [fnaluxury.com] [error] [client 18.214.238.178:10948] [pid 1302912] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRD_3ORew4AqT7sREtnHFwACmK4"]
[Sun Nov 09 12:56:00 2025] [fnaluxury.com] [error] [client 54.83.56.1:11380] [pid 1302912] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_4ORew4AqT7sREtnHPwACmLA"]
[Sun Nov 09 12:56:06 2025] [fnaluxury.com] [error] [client 3.212.205.90:39987] [pid 1302912] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aRD_5uRew4AqT7sREtnHUgACmM8"]
[Sun Nov 09 12:56:07 2025] [fnaluxury.com] [error] [client 52.71.203.206:5506] [pid 1302912] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD_5-Rew4AqT7sREtnHUwACmOg"]
[Sun Nov 09 12:56:08 2025] [fnaluxury.com] [error] [client 114.119.159.101:44341] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRD_6ORew4AqT7sREtnHWAACmEc"]
[Sun Nov 09 12:56:09 2025] [fnaluxury.com] [error] [client 44.212.106.171:55370] [pid 1302912] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_6eRew4AqT7sREtnHWwACmBg"]
[Sun Nov 09 12:56:15 2025] [fnaluxury.com] [error] [client 54.147.238.89:30844] [pid 1302912] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRD_7-Rew4AqT7sREtnHaQACmNM"]
[Sun Nov 09 12:56:19 2025] [fnaluxury.com] [error] [client 52.7.33.248:16821] [pid 1302912] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input1/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRD_8-Rew4AqT7sREtnHbwACmGw"]
[Sun Nov 09 12:56:22 2025] [fnaluxury.com] [error] [client 52.0.41.164:18116] [pid 1302912] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ec/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRD_9uRew4AqT7sREtnHfAACmFM"]
[Sun Nov 09 12:56:29 2025] [fnaluxury.com] [error] [client 44.194.139.149:53606] [pid 1302912] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD__eRew4AqT7sREtnHpwACmK4"]
[Sun Nov 09 12:56:30 2025] [fnaluxury.com] [error] [client 18.233.24.238:15774] [pid 1302912] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRD__uRew4AqT7sREtnHrwACmLU"]
[Sun Nov 09 12:56:36 2025] [fnaluxury.com] [error] [client 54.80.73.122:56938] [pid 1302912] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover/subsystem/revalidate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREABORew4AqT7sREtnHzQACmOY"]
[Sun Nov 09 12:56:40 2025] [fnaluxury.com] [error] [client 3.212.219.113:45013] [pid 1302912] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREACORew4AqT7sREtnH3AACmD4"]
[Sun Nov 09 12:56:44 2025] [fnaluxury.com] [error] [client 52.45.15.233:23592] [pid 1302912] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREADORew4AqT7sREtnH7QACmNI"]
[Sun Nov 09 12:56:48 2025] [fnaluxury.com] [error] [client 34.202.88.37:18767] [pid 1302912] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aREAEORew4AqT7sREtnIBgACmGg"]
[Sun Nov 09 12:56:51 2025] [fnaluxury.com] [error] [client 34.225.243.131:26865] [pid 1302912] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAE-Rew4AqT7sREtnIFwACmJU"]
[Sun Nov 09 12:56:54 2025] [fnaluxury.com] [error] [client 54.221.203.24:3930] [pid 1302912] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/dryer/"] [unique_id "aREAFuRew4AqT7sREtnIIwACmKU"]
[Sun Nov 09 12:56:58 2025] [fnaluxury.com] [error] [client 18.211.39.188:60302] [pid 1302912] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREAGuRew4AqT7sREtnIOAACmNA"]
[Sun Nov 09 12:57:04 2025] [fnaluxury.com] [error] [client 34.236.41.241:32074] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAIORew4AqT7sREtnIXAACmDo"]
[Sun Nov 09 12:57:07 2025] [fnaluxury.com] [error] [client 18.215.24.66:48910] [pid 1302912] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAI-Rew4AqT7sREtnIYgACmEQ"]
[Sun Nov 09 12:57:11 2025] [fnaluxury.com] [error] [client 18.205.127.11:37249] [pid 1302912] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aREAJ-Rew4AqT7sREtnIcQACmEo"]
[Sun Nov 09 12:57:15 2025] [fnaluxury.com] [error] [client 34.236.41.241:19457] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAK-Rew4AqT7sREtnIfwACmF4"]
[Sun Nov 09 12:57:21 2025] [fnaluxury.com] [error] [client 44.213.36.21:38970] [pid 1302912] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAMeRew4AqT7sREtnImAACmJ8"]
[Sun Nov 09 12:57:23 2025] [fnaluxury.com] [error] [client 35.169.119.108:24906] [pid 1302912] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem/devices/device:cc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAM-Rew4AqT7sREtnIoQACmKU"]
[Sun Nov 09 12:57:28 2025] [fnaluxury.com] [error] [client 3.209.174.110:59105] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAOORew4AqT7sREtnIuAACmKk"]
[Sun Nov 09 12:57:30 2025] [fnaluxury.com] [error] [client 114.119.154.200:38927] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREAOuRew4AqT7sREtnIwwACmM4"]
[Sun Nov 09 12:57:31 2025] [fnaluxury.com] [error] [client 3.208.146.193:45224] [pid 1302912] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAO-Rew4AqT7sREtnIxQACmMY"]
[Sun Nov 09 12:57:38 2025] [fnaluxury.com] [error] [client 34.239.197.197:41772] [pid 1302912] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAQuRew4AqT7sREtnI5gACmB8"]
[Sun Nov 09 12:57:41 2025] [fnaluxury.com] [error] [client 3.222.190.107:23618] [pid 1302912] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREAReRew4AqT7sREtnI8gACmBw"]
[Sun Nov 09 12:57:45 2025] [fnaluxury.com] [error] [client 23.22.105.143:42629] [pid 1302912] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREASeRew4AqT7sREtnJCgACmGs"]
[Sun Nov 09 12:57:46 2025] [fnaluxury.com] [error] [client 34.227.156.153:59342] [pid 1302912] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aREASuRew4AqT7sREtnJEQACmIw"]
[Sun Nov 09 12:57:50 2025] [fnaluxury.com] [error] [client 34.231.118.144:12457] [pid 1302912] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREATuRew4AqT7sREtnJKgACmG8"]
[Sun Nov 09 12:57:55 2025] [fnaluxury.com] [error] [client 184.72.95.195:5394] [pid 1302912] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREAU-Rew4AqT7sREtnJPgACmH8"]
[Sun Nov 09 12:58:00 2025] [fnaluxury.com] [error] [client 3.221.222.168:5886] [pid 1302912] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAWORew4AqT7sREtnJTwACmC0"]
[Sun Nov 09 12:58:03 2025] [fnaluxury.com] [error] [client 54.197.178.107:64665] [pid 1302912] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREAW-Rew4AqT7sREtnJYAACmNw"]
[Sun Nov 09 12:58:09 2025] [fnaluxury.com] [error] [client 3.231.193.38:18556] [pid 1302912] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAYeRew4AqT7sREtnJeAACmGI"]
[Sun Nov 09 12:58:12 2025] [fnaluxury.com] [error] [client 44.193.115.232:10810] [pid 1302912] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAZORew4AqT7sREtnJhQACmDg"]
[Sun Nov 09 12:58:17 2025] [fnaluxury.com] [error] [client 18.211.39.188:63604] [pid 1302912] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAaeRew4AqT7sREtnJmAACmBU"]
[Sun Nov 09 12:58:20 2025] [fnaluxury.com] [error] [client 23.21.250.48:59198] [pid 1302912] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAbORew4AqT7sREtnJpAACmLM"]
[Sun Nov 09 12:58:22 2025] [fnaluxury.com] [error] [client 34.194.233.48:59764] [pid 1302912] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aREAbuRew4AqT7sREtnJpgACmI8"]
[Sun Nov 09 12:58:28 2025] [fnaluxury.com] [error] [client 44.217.177.142:64695] [pid 1302912] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAdORew4AqT7sREtnJuAACmIc"]
[Sun Nov 09 12:58:32 2025] [fnaluxury.com] [error] [client 50.16.216.166:12751] [pid 1302912] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyec/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAd-Rew4AqT7sREtnJvwACmCo"]
[Sun Nov 09 12:58:35 2025] [fnaluxury.com] [error] [client 44.209.35.147:15682] [pid 1302912] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREAe-Rew4AqT7sREtnJxwACmOs"]
[Sun Nov 09 12:58:39 2025] [fnaluxury.com] [error] [client 54.144.185.255:4538] [pid 1302912] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAf-Rew4AqT7sREtnJzAACmBI"]
[Sun Nov 09 12:58:43 2025] [fnaluxury.com] [error] [client 23.20.178.124:10312] [pid 1302912] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAg-Rew4AqT7sREtnJ0gACmBo"]
[Sun Nov 09 12:58:47 2025] [fnaluxury.com] [error] [client 54.84.161.62:30509] [pid 1302912] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAh-Rew4AqT7sREtnJ1wACmDc"]
[Sun Nov 09 12:58:52 2025] [fnaluxury.com] [error] [client 107.22.208.39:45601] [pid 1302912] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREAjORew4AqT7sREtnJ5QACmBw"]
[Sun Nov 09 12:58:55 2025] [fnaluxury.com] [error] [client 114.119.131.116:62105] [pid 1302912] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREAj-Rew4AqT7sREtnJ8gACmHg"]
[Sun Nov 09 12:58:59 2025] [fnaluxury.com] [error] [client 107.20.224.184:64375] [pid 1302912] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREAk-Rew4AqT7sREtnJ9wACmLI"]
[Sun Nov 09 12:58:59 2025] [fnaluxury.com] [error] [client 52.71.216.196:27545] [pid 1302912] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAk-Rew4AqT7sREtnJ-wACmHM"]
[Sun Nov 09 12:59:02 2025] [fnaluxury.com] [error] [client 52.204.81.148:55973] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyza/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAluRew4AqT7sREtnKAwACmIA"]
[Sun Nov 09 12:59:07 2025] [fnaluxury.com] [error] [client 3.93.253.174:57555] [pid 1302912] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREAm-Rew4AqT7sREtnKCwACmLo"]
[Sun Nov 09 12:59:12 2025] [fnaluxury.com] [error] [client 34.194.233.48:5197] [pid 1302912] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAoORew4AqT7sREtnKFgACmKQ"]
[Sun Nov 09 12:59:17 2025] [fnaluxury.com] [error] [client 34.195.248.30:53712] [pid 1302912] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/tty0/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREApeRew4AqT7sREtnKIAACmFo"]
[Sun Nov 09 12:59:17 2025] [fnaluxury.com] [error] [client 217.113.194.92:11085] [pid 1302912] apache2_util.c(271): [client 217.113.194.92] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/rent/"] [unique_id "aREApeRew4AqT7sREtnKIgACmKM"]
[Sun Nov 09 12:59:20 2025] [fnaluxury.com] [error] [client 34.234.200.207:2007] [pid 1302912] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAqORew4AqT7sREtnKJwACmLw"]
[Sun Nov 09 12:59:22 2025] [fnaluxury.com] [error] [client 98.82.214.73:58658] [pid 1302912] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAquRew4AqT7sREtnKKgACmBY"]
[Sun Nov 09 12:59:26 2025] [fnaluxury.com] [error] [client 44.213.202.136:29486] [pid 1302912] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAruRew4AqT7sREtnKMAACmOc"]
[Sun Nov 09 12:59:31 2025] [fnaluxury.com] [error] [client 18.235.158.19:52092] [pid 1302912] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywa/subsystem/ttyv1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAs-Rew4AqT7sREtnKTQACmOw"]
[Sun Nov 09 12:59:36 2025] [fnaluxury.com] [error] [client 54.209.100.30:22698] [pid 1302912] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAuORew4AqT7sREtnKbwACmGU"]
[Sun Nov 09 12:59:38 2025] [fnaluxury.com] [error] [client 23.21.204.95:65192] [pid 1302912] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREAuuRew4AqT7sREtnKfgACmHQ"]
[Sun Nov 09 12:59:43 2025] [fnaluxury.com] [error] [client 3.89.176.255:49747] [pid 1302912] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttypc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAv-Rew4AqT7sREtnKlgACmFI"]
[Sun Nov 09 12:59:46 2025] [fnaluxury.com] [error] [client 54.198.33.233:36619] [pid 1302912] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aREAwuRew4AqT7sREtnKowACmKk"]
[Sun Nov 09 12:59:51 2025] [fnaluxury.com] [error] [client 52.204.81.148:18821] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/full/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAx-Rew4AqT7sREtnKrAACmO8"]
[Sun Nov 09 12:59:54 2025] [fnaluxury.com] [error] [client 34.197.28.78:4429] [pid 1302912] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAyuRew4AqT7sREtnKugACmOM"]
[Sun Nov 09 12:59:59 2025] [fnaluxury.com] [error] [client 184.73.68.20:59413] [pid 1302912] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREAz-Rew4AqT7sREtnKvQACmDk"]
[Sun Nov 09 13:00:03 2025] [fnaluxury.com] [error] [client 184.73.68.20:45425] [pid 1302912] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREA0-Rew4AqT7sREtnKxgACmGY"]
[Sun Nov 09 13:00:07 2025] [fnaluxury.com] [error] [client 54.147.238.89:8159] [pid 1302912] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aREA1-Rew4AqT7sREtnKyQACmGQ"]
[Sun Nov 09 13:00:11 2025] [fnaluxury.com] [error] [client 54.152.163.42:16452] [pid 1302912] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREA2-Rew4AqT7sREtnK0AACmHo"]
[Sun Nov 09 13:00:15 2025] [fnaluxury.com] [error] [client 54.84.102.81:14430] [pid 1302912] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREA3-Rew4AqT7sREtnK2QACmHE"]
[Sun Nov 09 13:00:18 2025] [fnaluxury.com] [error] [client 114.119.131.116:62107] [pid 1302912] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREA4uRew4AqT7sREtnK5gACmGo"]
[Sun Nov 09 13:00:22 2025] [fnaluxury.com] [error] [client 54.157.84.74:36371] [pid 1302912] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyec/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREA5uRew4AqT7sREtnK7QACmJs"]
[Sun Nov 09 13:00:24 2025] [fnaluxury.com] [error] [client 54.88.84.219:20555] [pid 1302912] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREA6ORew4AqT7sREtnK8QACmFI"]
[Sun Nov 09 13:00:28 2025] [fnaluxury.com] [error] [client 100.29.164.178:31755] [pid 1302912] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyad/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREA7ORew4AqT7sREtnK_AACmLA"]
[Sun Nov 09 13:00:32 2025] [fnaluxury.com] [error] [client 3.221.244.28:9873] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREA8ORew4AqT7sREtnLDwACmO4"]
[Sun Nov 09 13:00:36 2025] [fnaluxury.com] [error] [client 18.214.251.19:34080] [pid 1302912] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREA9ORew4AqT7sREtnLHwACmFk"]
[Sun Nov 09 13:00:38 2025] [fnaluxury.com] [error] [client 54.84.147.79:43490] [pid 1302912] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREA9uRew4AqT7sREtnLJAACmFs"]
[Sun Nov 09 13:00:43 2025] [fnaluxury.com] [error] [client 52.73.6.26:26361] [pid 1302912] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREA--Rew4AqT7sREtnLLQACmFU"]
[Sun Nov 09 13:00:47 2025] [fnaluxury.com] [error] [client 100.29.160.53:54125] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREA_-Rew4AqT7sREtnLNAACmHE"]
[Sun Nov 09 13:00:51 2025] [fnaluxury.com] [error] [client 35.174.253.85:17855] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREBA-Rew4AqT7sREtnLOwACmKs"]
[Sun Nov 09 13:00:55 2025] [fnaluxury.com] [error] [client 98.82.107.102:40550] [pid 1302912] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBB-Rew4AqT7sREtnLPwACmKg"]
[Sun Nov 09 13:00:59 2025] [fnaluxury.com] [error] [client 98.82.66.172:56881] [pid 1302912] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREBC-Rew4AqT7sREtnLRgACmK4"]
[Sun Nov 09 13:01:03 2025] [fnaluxury.com] [error] [client 52.0.63.151:50234] [pid 1302912] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttysc/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBD-Rew4AqT7sREtnLTQACmLo"]
[Sun Nov 09 13:01:06 2025] [fnaluxury.com] [error] [client 50.16.248.61:64150] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBEuRew4AqT7sREtnLVwACmMo"]
[Sun Nov 09 13:01:10 2025] [fnaluxury.com] [error] [client 44.223.116.180:55605] [pid 1302912] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttycc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBFuRew4AqT7sREtnLXAACmH8"]
[Sun Nov 09 13:01:18 2025] [fnaluxury.com] [error] [client 54.209.100.30:42608] [pid 1302912] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREBHuRew4AqT7sREtnLgQACmEc"]
[Sun Nov 09 13:01:25 2025] [fnaluxury.com] [error] [client 18.215.49.176:13596] [pid 1302912] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREBJeRew4AqT7sREtnLkAACmGA"]
[Sun Nov 09 13:01:27 2025] [fnaluxury.com] [error] [client 3.221.244.28:34618] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBJ-Rew4AqT7sREtnLlAACmEs"]
[Sun Nov 09 13:01:30 2025] [fnaluxury.com] [error] [client 184.73.68.20:27000] [pid 1302912] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBKuRew4AqT7sREtnLmwACmGg"]
[Sun Nov 09 13:01:35 2025] [fnaluxury.com] [error] [client 100.24.149.244:56142] [pid 1302912] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyS1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBL-Rew4AqT7sREtnLpgACmLM"]
[Sun Nov 09 13:01:39 2025] [fnaluxury.com] [error] [client 54.84.93.8:48699] [pid 1302912] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBM-Rew4AqT7sREtnLtQACmNk"]
[Sun Nov 09 13:01:40 2025] [fnaluxury.com] [error] [client 114.119.138.194:54521] [pid 1302912] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREBNORew4AqT7sREtnLuAACmMo"]
[Sun Nov 09 13:01:43 2025] [fnaluxury.com] [error] [client 52.204.81.148:54482] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBN-Rew4AqT7sREtnLwAACmOQ"]
[Sun Nov 09 13:01:47 2025] [fnaluxury.com] [error] [client 98.82.66.172:20515] [pid 1302912] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBO-Rew4AqT7sREtnLyAACmBI"]
[Sun Nov 09 13:01:52 2025] [fnaluxury.com] [error] [client 34.205.163.103:55805] [pid 1302912] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBQORew4AqT7sREtnLzQACmBA"]
[Sun Nov 09 13:01:54 2025] [fnaluxury.com] [error] [client 3.209.174.110:3159] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/agency/"] [unique_id "aREBQuRew4AqT7sREtnL0wACmOE"]
[Sun Nov 09 13:02:01 2025] [fnaluxury.com] [error] [client 3.89.176.255:27446] [pid 1302912] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBSeRew4AqT7sREtnL5QACmGE"]
[Sun Nov 09 13:02:03 2025] [fnaluxury.com] [error] [client 52.73.142.41:33539] [pid 1302912] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyse/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBS-Rew4AqT7sREtnL7QACmEU"]
[Sun Nov 09 13:02:07 2025] [fnaluxury.com] [error] [client 3.215.59.93:6049] [pid 1302912] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREBT-Rew4AqT7sREtnMBAACmJI"]
[Sun Nov 09 13:02:10 2025] [fnaluxury.com] [error] [client 3.211.105.134:5908] [pid 1302912] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBUuRew4AqT7sREtnMDAACmKg"]
[Sun Nov 09 13:02:16 2025] [fnaluxury.com] [error] [client 23.21.179.27:12199] [pid 1302912] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBWORew4AqT7sREtnMFwACmIg"]
[Sun Nov 09 13:02:19 2025] [fnaluxury.com] [error] [client 54.83.180.239:27636] [pid 1302912] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyp1/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBW-Rew4AqT7sREtnMHgACmMw"]
[Sun Nov 09 13:02:22 2025] [fnaluxury.com] [error] [client 3.217.171.106:16090] [pid 1302912] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREBXuRew4AqT7sREtnMIgACmNo"]
[Sun Nov 09 13:02:26 2025] [fnaluxury.com] [error] [client 3.93.253.174:12205] [pid 1302912] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBYuRew4AqT7sREtnMJwACmLw"]
[Sun Nov 09 13:02:30 2025] [fnaluxury.com] [error] [client 44.215.231.15:14638] [pid 1302912] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/console/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBZuRew4AqT7sREtnMLwACmBE"]
[Sun Nov 09 13:02:34 2025] [fnaluxury.com] [error] [client 54.156.248.117:10312] [pid 1302912] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBauRew4AqT7sREtnMNgACmNw"]
[Sun Nov 09 13:02:38 2025] [fnaluxury.com] [error] [client 52.204.174.139:23248] [pid 1302912] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyua/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBbuRew4AqT7sREtnMOwACmEc"]
[Sun Nov 09 13:02:42 2025] [fnaluxury.com] [error] [client 44.221.105.234:49699] [pid 1302912] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBcuRew4AqT7sREtnMRgACmGM"]
[Sun Nov 09 13:02:45 2025] [fnaluxury.com] [error] [client 3.212.219.113:7413] [pid 1302912] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREBdeRew4AqT7sREtnMSgACmGI"]
[Sun Nov 09 13:02:50 2025] [fnaluxury.com] [error] [client 34.227.234.246:43184] [pid 1302912] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBeuRew4AqT7sREtnMTQACmEM"]
[Sun Nov 09 13:02:54 2025] [fnaluxury.com] [error] [client 52.44.148.203:7709] [pid 1302912] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBfuRew4AqT7sREtnMVQACmJA"]
[Sun Nov 09 13:02:58 2025] [fnaluxury.com] [error] [client 3.211.181.86:12953] [pid 1302912] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBguRew4AqT7sREtnMWwACmKs"]
[Sun Nov 09 13:03:02 2025] [fnaluxury.com] [error] [client 35.174.253.85:12687] [pid 1302912] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREBhuRew4AqT7sREtnMYgACmHU"]
[Sun Nov 09 13:03:06 2025] [fnaluxury.com] [error] [client 18.204.152.114:40642] [pid 1302912] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREBiuRew4AqT7sREtnMawACmHI"]
[Sun Nov 09 13:03:08 2025] [fnaluxury.com] [error] [client 114.119.136.243:57905] [pid 1302912] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREBjORew4AqT7sREtnMbwACmKw"]
[Sun Nov 09 13:03:10 2025] [fnaluxury.com] [error] [client 52.54.95.127:49499] [pid 1302912] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBjuRew4AqT7sREtnMdwACmMw"]
[Sun Nov 09 13:03:13 2025] [fnaluxury.com] [error] [client 34.195.248.30:9595] [pid 1302912] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBkeRew4AqT7sREtnMjAACmFo"]
[Sun Nov 09 13:03:18 2025] [fnaluxury.com] [error] [client 34.239.85.139:43186] [pid 1302912] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBluRew4AqT7sREtnMmAACmD0"]
[Sun Nov 09 13:03:22 2025] [fnaluxury.com] [error] [client 54.156.55.147:38919] [pid 1302912] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREBmuRew4AqT7sREtnMqAACmDA"]
[Sun Nov 09 13:03:26 2025] [fnaluxury.com] [error] [client 35.174.141.243:30442] [pid 1302912] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttyp1/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBnuRew4AqT7sREtnMvwACmKs"]
[Sun Nov 09 13:03:29 2025] [fnaluxury.com] [error] [client 44.215.231.15:46966] [pid 1302912] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBoeRew4AqT7sREtnMxgACmKg"]
[Sun Nov 09 13:03:34 2025] [fnaluxury.com] [error] [client 44.212.145.46:27242] [pid 1302912] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBpuRew4AqT7sREtnMzAACmHI"]
[Sun Nov 09 13:03:39 2025] [fnaluxury.com] [error] [client 3.214.176.44:19026] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBq-Rew4AqT7sREtnM1AACmFI"]
[Sun Nov 09 13:03:43 2025] [fnaluxury.com] [error] [client 54.85.126.86:27712] [pid 1302912] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREBr-Rew4AqT7sREtnM2gACmNQ"]
[Sun Nov 09 13:03:46 2025] [fnaluxury.com] [error] [client 184.73.47.24:18481] [pid 1302912] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBsuRew4AqT7sREtnM4AACmMk"]
[Sun Nov 09 13:03:49 2025] [fnaluxury.com] [error] [client 3.90.73.206:21625] [pid 1302912] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREBteRew4AqT7sREtnM5QACmLk"]
[Sun Nov 09 13:03:53 2025] [fnaluxury.com] [error] [client 34.206.249.188:20519] [pid 1302912] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBueRew4AqT7sREtnM7gACmBo"]
[Sun Nov 09 13:03:58 2025] [fnaluxury.com] [error] [client 34.236.41.241:18286] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/port/subsystem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREBveRew4AqT7sREtnM8wACmCI"]
[Sun Nov 09 13:04:02 2025] [fnaluxury.com] [error] [client 3.216.13.10:1144] [pid 1302912] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBwuRew4AqT7sREtnM_AACmFQ"]
[Sun Nov 09 13:04:06 2025] [fnaluxury.com] [error] [client 52.204.253.129:55470] [pid 1302912] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBxuRew4AqT7sREtnNAgACmOw"]
[Sun Nov 09 13:04:10 2025] [fnaluxury.com] [error] [client 23.21.148.226:28392] [pid 1302912] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREByuRew4AqT7sREtnNCAACmFs"]
[Sun Nov 09 13:04:14 2025] [fnaluxury.com] [error] [client 34.227.234.246:48559] [pid 1302912] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREBzuRew4AqT7sREtnNFQACmI0"]
[Sun Nov 09 13:04:17 2025] [fnaluxury.com] [error] [client 98.83.10.183:1823] [pid 1302912] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyu1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREB0eRew4AqT7sREtnNLQACmJQ"]
[Sun Nov 09 13:04:25 2025] [fnaluxury.com] [error] [client 52.204.81.148:23725] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREB2eRew4AqT7sREtnNSgACmOU"]
[Sun Nov 09 13:04:28 2025] [fnaluxury.com] [error] [client 114.119.154.200:38929] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREB3ORew4AqT7sREtnNUwACmBc"]
[Sun Nov 09 13:04:29 2025] [fnaluxury.com] [error] [client 54.243.63.52:55992] [pid 1302912] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREB3eRew4AqT7sREtnNWgACmBE"]
[Sun Nov 09 13:04:34 2025] [fnaluxury.com] [error] [client 184.73.68.20:13438] [pid 1302912] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREB4uRew4AqT7sREtnNYAACmCQ"]
[Sun Nov 09 13:04:38 2025] [fnaluxury.com] [error] [client 3.230.69.161:7626] [pid 1302912] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/input1::compose/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREB5uRew4AqT7sREtnNagACmH0"]
[Sun Nov 09 13:04:42 2025] [fnaluxury.com] [error] [client 54.225.181.161:4476] [pid 1302912] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREB6uRew4AqT7sREtnNdAACmGI"]
[Sun Nov 09 13:04:46 2025] [fnaluxury.com] [error] [client 100.29.160.53:29218] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREB7uRew4AqT7sREtnNewACmGU"]
[Sun Nov 09 13:04:49 2025] [fnaluxury.com] [error] [client 50.19.102.70:37867] [pid 1302912] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREB8eRew4AqT7sREtnNgAACmK0"]
[Sun Nov 09 13:04:54 2025] [fnaluxury.com] [error] [client 54.209.100.30:37712] [pid 1302912] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREB9uRew4AqT7sREtnNhAACmL0"]
[Sun Nov 09 13:04:57 2025] [fnaluxury.com] [error] [client 54.157.84.74:54472] [pid 1302912] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/whole-building/"] [unique_id "aREB-eRew4AqT7sREtnNiQACmLE"]
[Sun Nov 09 13:05:01 2025] [fnaluxury.com] [error] [client 3.81.253.213:2043] [pid 1302912] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREB_eRew4AqT7sREtnNkAACmKU"]
[Sun Nov 09 13:05:06 2025] [fnaluxury.com] [error] [client 54.147.182.90:14727] [pid 1302912] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECAuRew4AqT7sREtnNmwACmL8"]
[Sun Nov 09 13:05:10 2025] [fnaluxury.com] [error] [client 3.94.157.25:13402] [pid 1302912] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttydb/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECBuRew4AqT7sREtnNogACmMw"]
[Sun Nov 09 13:05:13 2025] [fnaluxury.com] [error] [client 18.214.238.178:31031] [pid 1302912] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRECCeRew4AqT7sREtnNqQACmOU"]
[Sun Nov 09 13:05:17 2025] [fnaluxury.com] [error] [client 98.83.178.66:3870] [pid 1302912] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECDeRew4AqT7sREtnNrwACmM8"]
[Sun Nov 09 13:05:22 2025] [fnaluxury.com] [error] [client 107.23.62.75:14576] [pid 1302912] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyS1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECEeRew4AqT7sREtnNuAACmNw"]
[Sun Nov 09 13:05:26 2025] [fnaluxury.com] [error] [client 34.231.156.59:58080] [pid 1302912] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRECFuRew4AqT7sREtnNvwACmFQ"]
[Sun Nov 09 13:05:30 2025] [fnaluxury.com] [error] [client 44.221.37.41:12266] [pid 1302912] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECGeRew4AqT7sREtnNwwACmDA"]
[Sun Nov 09 13:05:33 2025] [fnaluxury.com] [error] [client 3.222.190.107:24444] [pid 1302912] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECHeRew4AqT7sREtnNygACmGY"]
[Sun Nov 09 13:05:38 2025] [fnaluxury.com] [error] [client 18.232.11.247:28919] [pid 1302912] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywb/subsystem/ttyv0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECIuRew4AqT7sREtnN0wACmIE"]
[Sun Nov 09 13:05:41 2025] [fnaluxury.com] [error] [client 18.215.24.66:1345] [pid 1302912] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyrf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECJeRew4AqT7sREtnN3AACmIw"]
[Sun Nov 09 13:05:46 2025] [fnaluxury.com] [error] [client 18.206.47.187:33416] [pid 1302912] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECKuRew4AqT7sREtnN5AACmL0"]
[Sun Nov 09 13:05:50 2025] [fnaluxury.com] [error] [client 52.54.15.103:27186] [pid 1302912] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aRECLuRew4AqT7sREtnN-QACmLs"]
[Sun Nov 09 13:05:54 2025] [fnaluxury.com] [error] [client 18.205.127.11:30668] [pid 1302912] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECMuRew4AqT7sREtnOGwACmMk"]
[Sun Nov 09 13:05:54 2025] [fnaluxury.com] [error] [client 114.119.159.101:44345] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRECMuRew4AqT7sREtnOHwACmOU"]
[Sun Nov 09 13:05:58 2025] [fnaluxury.com] [error] [client 98.83.94.113:44038] [pid 1302912] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECNuRew4AqT7sREtnOMwACmCI"]
[Sun Nov 09 13:06:00 2025] [fnaluxury.com] [error] [client 47.128.60.144:17970] [pid 1302912] apache2_util.c(271): [client 47.128.60.144] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_hwg2wc/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-2-bhk-townhouse-downtown-view-and-partial-burj-khalifa-view/"] [unique_id "aRECOORew4AqT7sREtnOOAKYJJ8"]
[Sun Nov 09 13:06:01 2025] [fnaluxury.com] [error] [client 52.204.71.8:35162] [pid 1302912] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECOeRew4AqT7sREtnOQAACmO0"]
[Sun Nov 09 13:06:06 2025] [fnaluxury.com] [error] [client 34.231.118.144:24864] [pid 1302912] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytc/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECPuRew4AqT7sREtnOSQACmFU"]
[Sun Nov 09 13:06:09 2025] [fnaluxury.com] [error] [client 44.223.232.55:25277] [pid 1302912] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty1/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECQeRew4AqT7sREtnOTgACmBU"]
[Sun Nov 09 13:06:13 2025] [fnaluxury.com] [error] [client 52.54.249.218:10202] [pid 1302912] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/tty/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECReRew4AqT7sREtnOWwACmJI"]
[Sun Nov 09 13:06:18 2025] [fnaluxury.com] [error] [client 34.234.200.207:22446] [pid 1302912] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECSuRew4AqT7sREtnObQACmKI"]
[Sun Nov 09 13:06:21 2025] [fnaluxury.com] [error] [client 3.232.39.98:10641] [pid 1302912] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECTeRew4AqT7sREtnOfwACmMI"]
[Sun Nov 09 13:06:26 2025] [fnaluxury.com] [error] [client 54.163.169.168:1855] [pid 1302912] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECUuRew4AqT7sREtnOpwACmBI"]
[Sun Nov 09 13:06:29 2025] [fnaluxury.com] [error] [client 54.198.33.233:62564] [pid 1302912] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECVeRew4AqT7sREtnOvAACmCA"]
[Sun Nov 09 13:06:34 2025] [fnaluxury.com] [error] [client 54.84.147.79:8673] [pid 1302912] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRECWuRew4AqT7sREtnO1gACmD4"]
[Sun Nov 09 13:06:37 2025] [fnaluxury.com] [error] [client 52.54.157.23:13313] [pid 1302912] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECXeRew4AqT7sREtnO9AACmGU"]
[Sun Nov 09 13:06:41 2025] [fnaluxury.com] [error] [client 18.214.138.148:31658] [pid 1302912] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECYeRew4AqT7sREtnO-wACmHs"]
[Sun Nov 09 13:06:45 2025] [fnaluxury.com] [error] [client 54.197.82.195:28905] [pid 1302912] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttyqb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECZeRew4AqT7sREtnPBgACmJQ"]
[Sun Nov 09 13:06:49 2025] [fnaluxury.com] [error] [client 23.21.148.226:33055] [pid 1302912] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRECaeRew4AqT7sREtnPDAACmLs"]
[Sun Nov 09 13:06:53 2025] [fnaluxury.com] [error] [client 34.194.95.99:4601] [pid 1302912] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECbeRew4AqT7sREtnPFAACmMw"]
[Sun Nov 09 13:06:57 2025] [fnaluxury.com] [error] [client 184.73.167.217:54860] [pid 1302912] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECceRew4AqT7sREtnPIAACmM8"]
[Sun Nov 09 13:07:01 2025] [fnaluxury.com] [error] [client 54.84.250.51:5145] [pid 1302912] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/wifi/"] [unique_id "aRECdeRew4AqT7sREtnPKgACmB8"]
[Sun Nov 09 13:07:06 2025] [fnaluxury.com] [error] [client 54.235.172.96:60946] [pid 1302912] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp0/subsystem/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECeuRew4AqT7sREtnPOAACmFA"]
[Sun Nov 09 13:07:10 2025] [fnaluxury.com] [error] [client 100.29.63.24:37746] [pid 1302912] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECfuRew4AqT7sREtnPQwACmGY"]
[Sun Nov 09 13:07:14 2025] [fnaluxury.com] [error] [client 54.86.59.155:13843] [pid 1302912] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECguRew4AqT7sREtnPTAACmF4"]
[Sun Nov 09 13:07:17 2025] [fnaluxury.com] [error] [client 3.214.176.44:31652] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyad/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECheRew4AqT7sREtnPVQACmJw"]
[Sun Nov 09 13:07:21 2025] [fnaluxury.com] [error] [client 54.89.90.224:8919] [pid 1302912] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECieRew4AqT7sREtnPXgACmHY"]
[Sun Nov 09 13:07:22 2025] [fnaluxury.com] [error] [client 114.119.139.70:35883] [pid 1302912] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRECiuRew4AqT7sREtnPXwACmJI"]
[Sun Nov 09 13:07:25 2025] [fnaluxury.com] [error] [client 54.147.238.89:54251] [pid 1302912] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyec/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECjeRew4AqT7sREtnPZQACmKU"]
[Sun Nov 09 13:07:30 2025] [fnaluxury.com] [error] [client 107.20.181.148:58564] [pid 1302912] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aRECkuRew4AqT7sREtnPbAACmNA"]
[Sun Nov 09 13:07:33 2025] [fnaluxury.com] [error] [client 3.94.40.182:60266] [pid 1302912] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRECleRew4AqT7sREtnPdgACmN0"]
[Sun Nov 09 13:07:37 2025] [fnaluxury.com] [error] [client 3.210.114.189:56482] [pid 1302912] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECmeRew4AqT7sREtnPfgACmJ4"]
[Sun Nov 09 13:07:42 2025] [fnaluxury.com] [error] [client 3.223.134.5:4167] [pid 1302912] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyp2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECnuRew4AqT7sREtnPhQACmMk"]
[Sun Nov 09 13:07:45 2025] [fnaluxury.com] [error] [client 52.0.218.219:35634] [pid 1302912] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRECoeRew4AqT7sREtnPjgACmOE"]
[Sun Nov 09 13:07:49 2025] [fnaluxury.com] [error] [client 52.202.233.37:50385] [pid 1302912] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECpeRew4AqT7sREtnPkwACmDw"]
[Sun Nov 09 13:07:54 2025] [fnaluxury.com] [error] [client 54.157.84.74:7850] [pid 1302912] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECquRew4AqT7sREtnPnwACmOg"]
[Sun Nov 09 13:07:57 2025] [fnaluxury.com] [error] [client 100.28.57.133:36537] [pid 1302912] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECreRew4AqT7sREtnPpwACmD8"]
[Sun Nov 09 13:08:02 2025] [fnaluxury.com] [error] [client 52.45.29.57:19346] [pid 1302912] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECsuRew4AqT7sREtnPswACmDg"]
[Sun Nov 09 13:08:06 2025] [fnaluxury.com] [error] [client 34.225.138.57:52240] [pid 1302912] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECtuRew4AqT7sREtnPuQACmJU"]
[Sun Nov 09 13:08:10 2025] [fnaluxury.com] [error] [client 18.210.58.238:46247] [pid 1302912] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttydb/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECuuRew4AqT7sREtnP0QACmKA"]
[Sun Nov 09 13:08:14 2025] [fnaluxury.com] [error] [client 34.206.249.188:1151] [pid 1302912] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECvuRew4AqT7sREtnP2wACmNk"]
[Sun Nov 09 13:08:17 2025] [fnaluxury.com] [error] [client 44.206.65.8:19961] [pid 1302912] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyba/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECweRew4AqT7sREtnP4gACmKM"]
[Sun Nov 09 13:08:22 2025] [fnaluxury.com] [error] [client 100.29.160.53:17308] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECxuRew4AqT7sREtnP6gACmLc"]
[Sun Nov 09 13:08:26 2025] [fnaluxury.com] [error] [client 54.235.191.179:20227] [pid 1302912] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRECyuRew4AqT7sREtnP7wACmEQ"]
[Sun Nov 09 13:08:29 2025] [fnaluxury.com] [error] [client 34.231.181.240:15515] [pid 1302912] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRECzeRew4AqT7sREtnP9AACmD0"]
[Sun Nov 09 13:08:34 2025] [fnaluxury.com] [error] [client 3.223.134.5:38490] [pid 1302912] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREC0uRew4AqT7sREtnP-wACmGc"]
[Sun Nov 09 13:08:37 2025] [fnaluxury.com] [error] [client 23.21.204.95:47998] [pid 1302912] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREC1eRew4AqT7sREtnQAAACmEA"]
[Sun Nov 09 13:08:42 2025] [fnaluxury.com] [error] [client 3.215.59.93:46531] [pid 1302912] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREC2uRew4AqT7sREtnQFQACmGw"]
[Sun Nov 09 13:08:42 2025] [fnaluxury.com] [error] [client 114.119.139.70:35885] [pid 1302912] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREC2uRew4AqT7sREtnQFgACmFw"]
[Sun Nov 09 13:08:45 2025] [fnaluxury.com] [error] [client 3.209.174.110:8593] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyre/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREC3eRew4AqT7sREtnQHAACmEM"]
[Sun Nov 09 13:08:50 2025] [fnaluxury.com] [error] [client 34.236.41.241:61120] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREC4uRew4AqT7sREtnQIAACmC8"]
[Sun Nov 09 13:08:54 2025] [fnaluxury.com] [error] [client 54.85.126.86:37454] [pid 1302912] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREC5uRew4AqT7sREtnQJQACmGk"]
[Sun Nov 09 13:08:58 2025] [fnaluxury.com] [error] [client 52.7.13.143:40956] [pid 1302912] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREC6uRew4AqT7sREtnQLAACmKg"]
[Sun Nov 09 13:09:02 2025] [fnaluxury.com] [error] [client 23.23.99.55:22860] [pid 1302912] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREC7uRew4AqT7sREtnQfgACmIc"]
[Sun Nov 09 13:09:05 2025] [fnaluxury.com] [error] [client 3.220.148.166:31454] [pid 1302912] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREC8eRew4AqT7sREtnQhQACmMw"]
[Sun Nov 09 13:09:09 2025] [fnaluxury.com] [error] [client 100.29.34.97:10482] [pid 1302912] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREC9eRew4AqT7sREtnQjAACmLc"]
[Sun Nov 09 13:09:14 2025] [fnaluxury.com] [error] [client 3.217.82.254:8568] [pid 1302912] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREC-uRew4AqT7sREtnQzgACmCc"]
[Sun Nov 09 13:09:18 2025] [fnaluxury.com] [error] [client 50.16.248.61:47771] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREC_uRew4AqT7sREtnQ1gACmGc"]
[Sun Nov 09 13:09:21 2025] [fnaluxury.com] [error] [client 3.224.205.25:2069] [pid 1302912] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDAeRew4AqT7sREtnQ3wACmO0"]
[Sun Nov 09 13:09:25 2025] [fnaluxury.com] [error] [client 34.231.118.144:38802] [pid 1302912] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDBeRew4AqT7sREtnQ6QACmFU"]
[Sun Nov 09 13:09:29 2025] [fnaluxury.com] [error] [client 52.54.95.127:31248] [pid 1302912] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREDCeRew4AqT7sREtnQ7wACmH4"]
[Sun Nov 09 13:09:34 2025] [fnaluxury.com] [error] [client 52.45.29.57:22237] [pid 1302912] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDDuRew4AqT7sREtnQ9QACmC8"]
[Sun Nov 09 13:09:37 2025] [fnaluxury.com] [error] [client 34.225.87.80:29041] [pid 1302912] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttyec/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDEeRew4AqT7sREtnQ_AACmG0"]
[Sun Nov 09 13:09:42 2025] [fnaluxury.com] [error] [client 52.4.213.199:27030] [pid 1302912] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDFuRew4AqT7sREtnRBAACmJs"]
[Sun Nov 09 13:09:45 2025] [fnaluxury.com] [error] [client 3.225.45.252:13290] [pid 1302912] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc/subsystem/ttysc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDGeRew4AqT7sREtnRDAACmNA"]
[Sun Nov 09 13:09:50 2025] [fnaluxury.com] [error] [client 52.205.113.104:23419] [pid 1302912] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp0/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDHuRew4AqT7sREtnREgACmKM"]
[Sun Nov 09 13:09:53 2025] [fnaluxury.com] [error] [client 23.23.212.212:19885] [pid 1302912] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv2/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDIeRew4AqT7sREtnRGAACmNg"]
[Sun Nov 09 13:09:57 2025] [fnaluxury.com] [error] [client 34.204.150.196:23064] [pid 1302912] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDJeRew4AqT7sREtnRIQACmBA"]
[Sun Nov 09 13:10:01 2025] [fnaluxury.com] [error] [client 52.204.81.148:55753] [pid 1302912] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptmx/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDKeRew4AqT7sREtnRPAACmCs"]
[Sun Nov 09 13:10:03 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDK-Rew4AqT7sREtnRTQACmCU"]
[Sun Nov 09 13:10:03 2025] [fnaluxury.com] [error] [client 114.119.154.200:38931] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREDK-Rew4AqT7sREtnRTwACmO0"]
[Sun Nov 09 13:10:05 2025] [fnaluxury.com] [error] [client 50.19.221.48:47422] [pid 1302912] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDLeRew4AqT7sREtnRUgACmGM"]
[Sun Nov 09 13:10:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/maxcdn.ips.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDMORew4AqT7sREtnRWAACmBU"]
[Sun Nov 09 13:10:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDMORew4AqT7sREtnRWAACmBU"]
[Sun Nov 09 13:10:09 2025] [fnaluxury.com] [error] [client 52.203.152.231:2518] [pid 1302912] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyd1/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDMeRew4AqT7sREtnRWgACmJw"]
[Sun Nov 09 13:10:12 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/modsecurity_46_slr_et_joomla.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDNORew4AqT7sREtnRXwACmC8"]
[Sun Nov 09 13:10:12 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDNORew4AqT7sREtnRXwACmC8"]
[Sun Nov 09 13:10:14 2025] [fnaluxury.com] [error] [client 52.205.141.124:52607] [pid 1302912] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDNeRew4AqT7sREtnRZQACmF8"]
[Sun Nov 09 13:10:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/modsecurity_46_slr_et_wordpress.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDOORew4AqT7sREtnRbwACmHI"]
[Sun Nov 09 13:10:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDOORew4AqT7sREtnRbwACmHI"]
[Sun Nov 09 13:10:18 2025] [fnaluxury.com] [error] [client 3.227.180.70:63637] [pid 1302912] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDOuRew4AqT7sREtnRcQACmKU"]
[Sun Nov 09 13:10:20 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/php-config-directives.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDPORew4AqT7sREtnRdwACmL8"]
[Sun Nov 09 13:10:20 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDPORew4AqT7sREtnRdwACmL8"]
[Sun Nov 09 13:10:22 2025] [fnaluxury.com] [error] [client 3.224.104.67:50374] [pid 1302912] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREDPuRew4AqT7sREtnRewACmNY"]
[Sun Nov 09 13:10:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/php-errors.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDQeRew4AqT7sREtnRgwACmM4"]
[Sun Nov 09 13:10:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDQeRew4AqT7sREtnRgwACmM4"]
[Sun Nov 09 13:10:25 2025] [fnaluxury.com] [error] [client 54.157.84.74:2231] [pid 1302912] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDQeRew4AqT7sREtnRhgACmNo"]
[Sun Nov 09 13:10:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/php-function-names-933150.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDReRew4AqT7sREtnRlAACmEk"]
[Sun Nov 09 13:10:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDReRew4AqT7sREtnRlAACmEk"]
[Sun Nov 09 13:10:30 2025] [fnaluxury.com] [error] [client 44.209.35.147:53404] [pid 1302912] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyde/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDRuRew4AqT7sREtnRlQACmM8"]
[Sun Nov 09 13:10:34 2025] [fnaluxury.com] [error] [client 23.22.59.87:44140] [pid 1302912] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDSuRew4AqT7sREtnRowACmC0"]
[Sun Nov 09 13:10:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/php-function-names-933151.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDSuRew4AqT7sREtnRpAACmE4"]
[Sun Nov 09 13:10:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDSuRew4AqT7sREtnRpAACmE4"]
[Sun Nov 09 13:10:37 2025] [fnaluxury.com] [error] [client 98.82.214.73:57173] [pid 1302912] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDTeRew4AqT7sREtnRsAACmCs"]
[Sun Nov 09 13:10:38 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/php-variables.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDTuRew4AqT7sREtnRsgACmCo"]
[Sun Nov 09 13:10:38 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDTuRew4AqT7sREtnRsgACmCo"]
[Sun Nov 09 13:10:41 2025] [fnaluxury.com] [error] [client 18.211.148.239:58793] [pid 1302912] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback/subsystem/devices/nf_ft_offload_add"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDUeRew4AqT7sREtnRvQACmO0"]
[Sun Nov 09 13:10:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/restricted-files.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDUuRew4AqT7sREtnRwAACmDY"]
[Sun Nov 09 13:10:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:37910] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDUuRew4AqT7sREtnRwAACmDY"]
[Sun Nov 09 13:10:45 2025] [fnaluxury.com] [error] [client 34.236.41.241:1983] [pid 1302912] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDVeRew4AqT7sREtnRygACmGI"]
[Sun Nov 09 13:10:49 2025] [fnaluxury.com] [error] [client 98.83.72.38:3520] [pid 1302912] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttycb/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDWeRew4AqT7sREtnR1gACmJ8"]
[Sun Nov 09 13:10:50 2025] [fnaluxury.com] [error] [client 91.137.27.140:60425] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/restricted-upload.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDWuRew4AqT7sREtnR1wACmMU"]
[Sun Nov 09 13:10:50 2025] [fnaluxury.com] [error] [client 91.137.27.140:60425] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDWuRew4AqT7sREtnR1wACmMU"]
[Sun Nov 09 13:10:53 2025] [fnaluxury.com] [error] [client 34.196.114.170:6522] [pid 1302912] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDXeRew4AqT7sREtnR5QACmLY"]
[Sun Nov 09 13:10:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:50473] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/scanners-headers.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDYORew4AqT7sREtnR6wACmHw"]
[Sun Nov 09 13:10:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:50473] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDYORew4AqT7sREtnR6wACmHw"]
[Sun Nov 09 13:10:57 2025] [fnaluxury.com] [error] [client 100.29.160.53:17134] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDYeRew4AqT7sREtnR-QACmKw"]
[Sun Nov 09 13:11:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:54545] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/scanners-urls.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDZORew4AqT7sREtnSAQACmIc"]
[Sun Nov 09 13:11:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:54545] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDZORew4AqT7sREtnSAQACmIc"]
[Sun Nov 09 13:11:02 2025] [fnaluxury.com] [error] [client 52.44.174.136:26013] [pid 1302912] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDZuRew4AqT7sREtnSBwACmMI"]
[Sun Nov 09 13:11:05 2025] [fnaluxury.com] [error] [client 18.213.70.100:39249] [pid 1302912] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyre/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDaeRew4AqT7sREtnSEQACmFY"]
[Sun Nov 09 13:11:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:22875] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/scanners-user-agents.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDa-Rew4AqT7sREtnSGAACmLc"]
[Sun Nov 09 13:11:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:22875] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDa-Rew4AqT7sREtnSGAACmLc"]
[Sun Nov 09 13:11:10 2025] [fnaluxury.com] [error] [client 52.71.216.196:58548] [pid 1302912] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDbuRew4AqT7sREtnSIgACmBE"]
[Sun Nov 09 13:11:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:30025] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/scripting-user-agents.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDceRew4AqT7sREtnSMQACmDc"]
[Sun Nov 09 13:11:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:30025] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDceRew4AqT7sREtnSMQACmDc"]
[Sun Nov 09 13:11:13 2025] [fnaluxury.com] [error] [client 54.197.102.71:62237] [pid 1302912] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDceRew4AqT7sREtnSMwACmCw"]
[Sun Nov 09 13:11:17 2025] [fnaluxury.com] [error] [client 54.167.32.123:48052] [pid 1302912] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREDdeRew4AqT7sREtnSRgACmMo"]
[Sun Nov 09 13:11:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/sig_inspect.lua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDduRew4AqT7sREtnSTAACmEg"]
[Sun Nov 09 13:11:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDduRew4AqT7sREtnSTAACmEg"]
[Sun Nov 09 13:11:21 2025] [fnaluxury.com] [error] [client 52.204.253.129:36073] [pid 1302912] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDeeRew4AqT7sREtnSXwACmKs"]
[Sun Nov 09 13:11:22 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/spam-mailer.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDeuRew4AqT7sREtnSYgACmL0"]
[Sun Nov 09 13:11:22 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDeuRew4AqT7sREtnSYgACmL0"]
[Sun Nov 09 13:11:25 2025] [fnaluxury.com] [error] [client 54.85.126.86:4907] [pid 1302912] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDfeRew4AqT7sREtnSbAACmLY"]
[Sun Nov 09 13:11:27 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/sql-errors.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDf-Rew4AqT7sREtnScAACmIA"]
[Sun Nov 09 13:11:27 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDf-Rew4AqT7sREtnScAACmIA"]
[Sun Nov 09 13:11:27 2025] [fnaluxury.com] [error] [client 114.119.154.200:38933] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREDf-Rew4AqT7sREtnScwACmHk"]
[Sun Nov 09 13:11:29 2025] [fnaluxury.com] [error] [client 23.21.119.232:26243] [pid 1302912] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDgeRew4AqT7sREtnSegACmMM"]
[Sun Nov 09 13:11:31 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/staminus.ips.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDg-Rew4AqT7sREtnSfAACmJE"]
[Sun Nov 09 13:11:31 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDg-Rew4AqT7sREtnSfAACmJE"]
[Sun Nov 09 13:11:33 2025] [fnaluxury.com] [error] [client 3.225.9.97:44245] [pid 1302912] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDheRew4AqT7sREtnSgQACmN0"]
[Sun Nov 09 13:11:36 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/unix-shell.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDiORew4AqT7sREtnShQACmN4"]
[Sun Nov 09 13:11:36 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDiORew4AqT7sREtnShQACmN4"]
[Sun Nov 09 13:11:38 2025] [fnaluxury.com] [error] [client 52.203.152.231:5323] [pid 1302912] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyde/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDiuRew4AqT7sREtnSjQACmH8"]
[Sun Nov 09 13:11:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/mod_sec3_CRS/windows-powershell-commands.data"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDjORew4AqT7sREtnSkQACmOU"]
[Sun Nov 09 13:11:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity/mod_sec3_CRS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDjORew4AqT7sREtnSkQACmOU"]
[Sun Nov 09 13:11:41 2025] [fnaluxury.com] [error] [client 52.5.232.250:50538] [pid 1302912] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyec/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDjeRew4AqT7sREtnSlgACmM8"]
[Sun Nov 09 13:11:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:fileloc: /etc/monit/monitrc.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDkORew4AqT7sREtnSnAACmB0"]
[Sun Nov 09 13:11:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:30379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDkORew4AqT7sREtnSnAACmB0"]
[Sun Nov 09 13:11:49 2025] [fnaluxury.com] [error] [client 3.212.86.97:6563] [pid 1302912] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttynull/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDleRew4AqT7sREtnSpgACmJM"]
[Sun Nov 09 13:11:51 2025] [fnaluxury.com] [error] [client 217.113.194.101:12269] [pid 1302912] apache2_util.c(271): [client 217.113.194.101] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/tag/luxury/"] [unique_id "aREDl-Rew4AqT7sREtnSqAACmDs"]
[Sun Nov 09 13:11:53 2025] [fnaluxury.com] [error] [client 54.83.56.1:14229] [pid 1302912] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttype/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDmeRew4AqT7sREtnSrAACmOw"]
[Sun Nov 09 13:11:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:24356] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:fileloc: /etc/mysql/conf.d/mysqldump.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDnORew4AqT7sREtnSsQACmO0"]
[Sun Nov 09 13:11:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:24356] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDnORew4AqT7sREtnSsQACmO0"]
[Sun Nov 09 13:11:57 2025] [fnaluxury.com] [error] [client 44.223.193.255:21001] [pid 1302912] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDneRew4AqT7sREtnStAACmG4"]
[Sun Nov 09 13:12:01 2025] [fnaluxury.com] [error] [client 91.137.27.140:47889] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-down.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDoeRew4AqT7sREtnSuwACmGs"]
[Sun Nov 09 13:12:01 2025] [fnaluxury.com] [error] [client 91.137.27.140:47889] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDoeRew4AqT7sREtnSuwACmGs"]
[Sun Nov 09 13:12:01 2025] [fnaluxury.com] [error] [client 54.210.152.179:4777] [pid 1302912] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDoeRew4AqT7sREtnSvAACmEg"]
[Sun Nov 09 13:12:05 2025] [fnaluxury.com] [error] [client 44.212.131.50:2631] [pid 1302912] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDpeRew4AqT7sREtnSwwACmKo"]
[Sun Nov 09 13:12:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:17440] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-down.d/resolved"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDpuRew4AqT7sREtnSxQACmGk"]
[Sun Nov 09 13:12:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:17440] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDpuRew4AqT7sREtnSxQACmGk"]
[Sun Nov 09 13:12:10 2025] [fnaluxury.com] [error] [client 54.156.55.147:1256] [pid 1302912] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDquRew4AqT7sREtnSywACmLg"]
[Sun Nov 09 13:12:11 2025] [fnaluxury.com] [error] [client 91.137.27.140:52991] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-post-down.d/ifenslave"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDq-Rew4AqT7sREtnSzgACmJQ"]
[Sun Nov 09 13:12:11 2025] [fnaluxury.com] [error] [client 91.137.27.140:52991] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-post-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDq-Rew4AqT7sREtnSzgACmJQ"]
[Sun Nov 09 13:12:14 2025] [fnaluxury.com] [error] [client 54.86.59.155:1736] [pid 1302912] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/tty0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDruRew4AqT7sREtnS1wACmKU"]
[Sun Nov 09 13:12:17 2025] [fnaluxury.com] [error] [client 52.3.156.186:3445] [pid 1302912] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDseRew4AqT7sREtnS5gACmBU"]
[Sun Nov 09 13:12:19 2025] [fnaluxury.com] [error] [client 91.137.27.140:41114] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-post-down.d/vlan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDs-Rew4AqT7sREtnS6QACmN0"]
[Sun Nov 09 13:12:19 2025] [fnaluxury.com] [error] [client 91.137.27.140:41114] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-post-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDs-Rew4AqT7sREtnS6QACmN0"]
[Sun Nov 09 13:12:21 2025] [fnaluxury.com] [error] [client 34.233.219.155:47527] [pid 1302912] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDteRew4AqT7sREtnS7AACmD8"]
[Sun Nov 09 13:12:26 2025] [fnaluxury.com] [error] [client 18.214.251.19:43685] [pid 1302912] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycb/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDuuRew4AqT7sREtnS8wACmBc"]
[Sun Nov 09 13:12:26 2025] [fnaluxury.com] [error] [client 91.137.27.140:47939] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-pre-up.d/ethtool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDuuRew4AqT7sREtnS9QACmOY"]
[Sun Nov 09 13:12:26 2025] [fnaluxury.com] [error] [client 91.137.27.140:47939] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDuuRew4AqT7sREtnS9QACmOY"]
[Sun Nov 09 13:12:30 2025] [fnaluxury.com] [error] [client 52.203.152.231:61319] [pid 1302912] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyS1/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDvuRew4AqT7sREtnS-gACmBg"]
[Sun Nov 09 13:12:33 2025] [fnaluxury.com] [error] [client 91.137.27.140:6991] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-pre-up.d/ifenslave"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDweRew4AqT7sREtnS_wACmMQ"]
[Sun Nov 09 13:12:33 2025] [fnaluxury.com] [error] [client 91.137.27.140:6991] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDweRew4AqT7sREtnS_wACmMQ"]
[Sun Nov 09 13:12:33 2025] [fnaluxury.com] [error] [client 3.94.40.182:50983] [pid 1302912] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDweRew4AqT7sREtnTAQACmBk"]
[Sun Nov 09 13:12:38 2025] [fnaluxury.com] [error] [client 54.84.169.196:51629] [pid 1302912] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREDxuRew4AqT7sREtnTEAACmDs"]
[Sun Nov 09 13:12:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:41567] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-pre-up.d/vlan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDx-Rew4AqT7sREtnTFAACmCk"]
[Sun Nov 09 13:12:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:41567] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDx-Rew4AqT7sREtnTFAACmCk"]
[Sun Nov 09 13:12:41 2025] [fnaluxury.com] [error] [client 3.213.213.161:49958] [pid 1302912] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREDyeRew4AqT7sREtnTHQACmEs"]
[Sun Nov 09 13:12:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:46316] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/ethtool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDzORew4AqT7sREtnTIwACmH4"]
[Sun Nov 09 13:12:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:46316] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREDzORew4AqT7sREtnTIwACmH4"]
[Sun Nov 09 13:12:45 2025] [fnaluxury.com] [error] [client 98.82.39.241:22743] [pid 1302912] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttydb/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREDzeRew4AqT7sREtnTJwACmKs"]
[Sun Nov 09 13:12:50 2025] [fnaluxury.com] [error] [client 3.222.190.107:59743] [pid 1302912] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRED0uRew4AqT7sREtnTMQACmHk"]
[Sun Nov 09 13:12:53 2025] [fnaluxury.com] [error] [client 98.82.39.241:33106] [pid 1302912] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRED1eRew4AqT7sREtnTOQACmIg"]
[Sun Nov 09 13:12:54 2025] [fnaluxury.com] [error] [client 91.137.27.140:46458] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/ifenslave"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED1uRew4AqT7sREtnTOgACmJk"]
[Sun Nov 09 13:12:54 2025] [fnaluxury.com] [error] [client 91.137.27.140:46458] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED1uRew4AqT7sREtnTOgACmJk"]
[Sun Nov 09 13:12:57 2025] [fnaluxury.com] [error] [client 114.119.129.36:64547] [pid 1302912] apache2_util.c(271): [client 114.119.129.36] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aRED2eRew4AqT7sREtnTRAACmMc"]
[Sun Nov 09 13:12:57 2025] [fnaluxury.com] [error] [client 100.29.160.53:30367] [pid 1302912] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRED2eRew4AqT7sREtnTRQACmHY"]
[Sun Nov 09 13:12:59 2025] [fnaluxury.com] [error] [client 91.137.27.140:29596] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/ip"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED2-Rew4AqT7sREtnTSAACmMs"]
[Sun Nov 09 13:12:59 2025] [fnaluxury.com] [error] [client 91.137.27.140:29596] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED2-Rew4AqT7sREtnTSAACmMs"]
[Sun Nov 09 13:13:01 2025] [fnaluxury.com] [error] [client 44.207.207.36:2006] [pid 1302912] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aRED3eRew4AqT7sREtnTUgACmNg"]
[Sun Nov 09 13:13:04 2025] [fnaluxury.com] [error] [client 91.137.27.140:63707] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED4ORew4AqT7sREtnTYgACmC4"]
[Sun Nov 09 13:13:04 2025] [fnaluxury.com] [error] [client 91.137.27.140:63707] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED4ORew4AqT7sREtnTYgACmC4"]
[Sun Nov 09 13:13:05 2025] [fnaluxury.com] [error] [client 44.194.134.53:63420] [pid 1302912] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRED4eRew4AqT7sREtnTagACmBk"]
[Sun Nov 09 13:13:09 2025] [fnaluxury.com] [error] [client 91.137.27.140:10116] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/resolved"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED5eRew4AqT7sREtnTdwACmEU"]
[Sun Nov 09 13:13:09 2025] [fnaluxury.com] [error] [client 91.137.27.140:10116] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED5eRew4AqT7sREtnTdwACmEU"]
[Sun Nov 09 13:13:09 2025] [fnaluxury.com] [error] [client 3.210.223.61:40010] [pid 1302912] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRED5eRew4AqT7sREtnTegACmFw"]
[Sun Nov 09 13:13:13 2025] [fnaluxury.com] [error] [client 52.21.62.139:17216] [pid 1302912] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRED6eRew4AqT7sREtnUAQACmE8"]
[Sun Nov 09 13:13:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:22976] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED6eRew4AqT7sREtnUAgACmF0"]
[Sun Nov 09 13:13:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:22976] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED6eRew4AqT7sREtnUAgACmF0"]
[Sun Nov 09 13:13:17 2025] [fnaluxury.com] [error] [client 3.211.181.86:59140] [pid 1302912] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRED7eRew4AqT7sREtnUCgACmI8"]
[Sun Nov 09 13:13:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:48074] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/if-up.d/vlan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED7uRew4AqT7sREtnUDwACmLM"]
[Sun Nov 09 13:13:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:48074] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED7uRew4AqT7sREtnUDwACmLM"]
[Sun Nov 09 13:13:22 2025] [fnaluxury.com] [error] [client 23.21.204.95:48584] [pid 1302912] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aRED8uRew4AqT7sREtnUGwACmNY"]
[Sun Nov 09 13:13:24 2025] [fnaluxury.com] [error] [client 91.137.27.140:49305] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/50-mod-http-geoip2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED9ORew4AqT7sREtnUIwACmBM"]
[Sun Nov 09 13:13:24 2025] [fnaluxury.com] [error] [client 91.137.27.140:49305] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED9ORew4AqT7sREtnUIwACmBM"]
[Sun Nov 09 13:13:25 2025] [fnaluxury.com] [error] [client 44.221.227.90:19809] [pid 1302912] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aRED9eRew4AqT7sREtnUJwACmK8"]
[Sun Nov 09 13:13:29 2025] [fnaluxury.com] [error] [client 184.72.95.195:30891] [pid 1302912] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttypc/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aRED-eRew4AqT7sREtnUPQACmOc"]
[Sun Nov 09 13:13:30 2025] [fnaluxury.com] [error] [client 91.137.27.140:40806] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/50-mod-http-image-filter.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED-uRew4AqT7sREtnUQgACmB4"]
[Sun Nov 09 13:13:30 2025] [fnaluxury.com] [error] [client 91.137.27.140:40806] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED-uRew4AqT7sREtnUQgACmB4"]
[Sun Nov 09 13:13:34 2025] [fnaluxury.com] [error] [client 107.20.25.33:31812] [pid 1302912] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aRED_uRew4AqT7sREtnUSgACmIk"]
[Sun Nov 09 13:13:35 2025] [fnaluxury.com] [error] [client 91.137.27.140:42208] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/50-mod-http-xslt-filter.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED_-Rew4AqT7sREtnUTgACmHg"]
[Sun Nov 09 13:13:35 2025] [fnaluxury.com] [error] [client 91.137.27.140:42208] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aRED_-Rew4AqT7sREtnUTgACmHg"]
[Sun Nov 09 13:13:37 2025] [fnaluxury.com] [error] [client 23.23.213.182:9699] [pid 1302912] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEAeRew4AqT7sREtnUXAACmI0"]
[Sun Nov 09 13:13:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:59043] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/50-mod-mail.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEBORew4AqT7sREtnUbwACmIE"]
[Sun Nov 09 13:13:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:59043] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEBORew4AqT7sREtnUbwACmIE"]
[Sun Nov 09 13:13:41 2025] [fnaluxury.com] [error] [client 44.223.115.10:6940] [pid 1302912] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input/mice/subsystem/input1/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEBeRew4AqT7sREtnUeAACmLg"]
[Sun Nov 09 13:13:45 2025] [fnaluxury.com] [error] [client 91.137.27.140:26890] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/50-mod-stream.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREECeRew4AqT7sREtnUiQACmJY"]
[Sun Nov 09 13:13:45 2025] [fnaluxury.com] [error] [client 91.137.27.140:26890] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREECeRew4AqT7sREtnUiQACmJY"]
[Sun Nov 09 13:13:45 2025] [fnaluxury.com] [error] [client 3.209.174.110:55366] [pid 1302912] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREECeRew4AqT7sREtnUjAACmK8"]
[Sun Nov 09 13:13:49 2025] [fnaluxury.com] [error] [client 52.54.157.23:16972] [pid 1302912] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/cpu/subsystem/devices/ibs_fetch/caps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEDeRew4AqT7sREtnUoQACmM8"]
[Sun Nov 09 13:13:50 2025] [fnaluxury.com] [error] [client 91.137.27.140:16865] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/modules-enabled/70-mod-stream-geoip2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEDuRew4AqT7sREtnUpQACmII"]
[Sun Nov 09 13:13:50 2025] [fnaluxury.com] [error] [client 91.137.27.140:16865] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/modules-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEDuRew4AqT7sREtnUpQACmII"]
[Sun Nov 09 13:13:54 2025] [fnaluxury.com] [error] [client 3.216.86.144:63872] [pid 1302912] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREEEuRew4AqT7sREtnUsgACmD4"]
[Sun Nov 09 13:13:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:10271] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/sites-available/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEFORew4AqT7sREtnUuAACmMo"]
[Sun Nov 09 13:13:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:10271] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEFORew4AqT7sREtnUuAACmMo"]
[Sun Nov 09 13:13:57 2025] [fnaluxury.com] [error] [client 54.197.82.195:27183] [pid 1302912] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREEFeRew4AqT7sREtnUwQACmLQ"]
[Sun Nov 09 13:14:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:62391] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/sites-enabled/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEGORew4AqT7sREtnUzAACmGk"]
[Sun Nov 09 13:14:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:62391] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEGORew4AqT7sREtnUzAACmGk"]
[Sun Nov 09 13:14:01 2025] [fnaluxury.com] [error] [client 44.207.69.106:11828] [pid 1302912] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEGeRew4AqT7sREtnU0AACmL0"]
[Sun Nov 09 13:14:05 2025] [fnaluxury.com] [error] [client 54.92.171.106:54138] [pid 1302912] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyv1/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEHeRew4AqT7sREtnU4AACmJE"]
[Sun Nov 09 13:14:05 2025] [fnaluxury.com] [error] [client 91.137.27.140:1106] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/snippets/fastcgi-php.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEHeRew4AqT7sREtnU4gACmLs"]
[Sun Nov 09 13:14:05 2025] [fnaluxury.com] [error] [client 91.137.27.140:1106] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEHeRew4AqT7sREtnU4gACmLs"]
[Sun Nov 09 13:14:10 2025] [fnaluxury.com] [error] [client 54.235.125.129:41245] [pid 1302912] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEIuRew4AqT7sREtnU7gACmNQ"]
[Sun Nov 09 13:14:12 2025] [fnaluxury.com] [error] [client 91.137.27.140:37671] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/snippets/snakeoil.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEJORew4AqT7sREtnU9AACmMc"]
[Sun Nov 09 13:14:12 2025] [fnaluxury.com] [error] [client 91.137.27.140:37671] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/snippets"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEJORew4AqT7sREtnU9AACmMc"]
[Sun Nov 09 13:14:14 2025] [fnaluxury.com] [error] [client 35.171.141.42:4770] [pid 1302912] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyza/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEJuRew4AqT7sREtnU_wACmK8"]
[Sun Nov 09 13:14:17 2025] [fnaluxury.com] [error] [client 52.71.216.196:2411] [pid 1302912] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREEKeRew4AqT7sREtnVCwACmBI"]
[Sun Nov 09 13:14:21 2025] [fnaluxury.com] [error] [client 114.119.136.243:57907] [pid 1302912] apache2_util.c(271): [client 114.119.136.243] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREELeRew4AqT7sREtnVGgACmBg"]
[Sun Nov 09 13:14:21 2025] [fnaluxury.com] [error] [client 3.219.80.71:17760] [pid 1302912] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREELeRew4AqT7sREtnVHAACmDo"]
[Sun Nov 09 13:14:23 2025] [fnaluxury.com] [error] [client 91.137.27.140:34442] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:fileloc: /etc/perl/Net/libnet.cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEL-Rew4AqT7sREtnVLAACmCo"]
[Sun Nov 09 13:14:23 2025] [fnaluxury.com] [error] [client 91.137.27.140:34442] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEL-Rew4AqT7sREtnVLAACmCo"]
[Sun Nov 09 13:14:25 2025] [fnaluxury.com] [error] [client 18.213.102.186:11216] [pid 1302912] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEMeRew4AqT7sREtnVPAACmCw"]
[Sun Nov 09 13:14:30 2025] [fnaluxury.com] [error] [client 23.21.175.228:45559] [pid 1302912] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREENuRew4AqT7sREtnVWQACmE8"]
[Sun Nov 09 13:14:32 2025] [fnaluxury.com] [error] [client 91.137.27.140:36098] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php56/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEOORew4AqT7sREtnVXQACmMA"]
[Sun Nov 09 13:14:32 2025] [fnaluxury.com] [error] [client 91.137.27.140:36098] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEOORew4AqT7sREtnVXQACmMA"]
[Sun Nov 09 13:14:34 2025] [fnaluxury.com] [error] [client 23.20.178.124:10880] [pid 1302912] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyec/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEOuRew4AqT7sREtnVYQACmM0"]
[Sun Nov 09 13:14:37 2025] [fnaluxury.com] [error] [client 184.73.35.182:31340] [pid 1302912] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttypc/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEPeRew4AqT7sREtnVaQACmKM"]
[Sun Nov 09 13:14:41 2025] [fnaluxury.com] [error] [client 91.137.27.140:21253] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php70/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEQeRew4AqT7sREtnVbwACmOQ"]
[Sun Nov 09 13:14:41 2025] [fnaluxury.com] [error] [client 91.137.27.140:21253] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEQeRew4AqT7sREtnVbwACmOQ"]
[Sun Nov 09 13:14:41 2025] [fnaluxury.com] [error] [client 54.88.84.219:26206] [pid 1302912] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREEQeRew4AqT7sREtnVcQACmDQ"]
[Sun Nov 09 13:14:45 2025] [fnaluxury.com] [error] [client 54.235.191.179:7579] [pid 1302912] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEReRew4AqT7sREtnVdQACmOM"]
[Sun Nov 09 13:14:49 2025] [fnaluxury.com] [error] [client 52.2.191.202:28666] [pid 1302912] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREESeRew4AqT7sREtnVfwACmEA"]
[Sun Nov 09 13:14:52 2025] [fnaluxury.com] [error] [client 91.137.27.140:55099] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php71/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREETORew4AqT7sREtnVgAACmJM"]
[Sun Nov 09 13:14:52 2025] [fnaluxury.com] [error] [client 91.137.27.140:55099] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREETORew4AqT7sREtnVgAACmJM"]
[Sun Nov 09 13:14:53 2025] [fnaluxury.com] [error] [client 52.3.102.51:43313] [pid 1302912] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREETeRew4AqT7sREtnVhQACmEY"]
[Sun Nov 09 13:14:57 2025] [fnaluxury.com] [error] [client 18.214.186.220:52675] [pid 1302912] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyec/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEUeRew4AqT7sREtnVkQACmG4"]
[Sun Nov 09 13:15:01 2025] [fnaluxury.com] [error] [client 91.137.27.140:24637] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEVeRew4AqT7sREtnVmgACmEs"]
[Sun Nov 09 13:15:01 2025] [fnaluxury.com] [error] [client 91.137.27.140:24637] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEVeRew4AqT7sREtnVmgACmEs"]
[Sun Nov 09 13:15:02 2025] [fnaluxury.com] [error] [client 98.84.70.201:53779] [pid 1302912] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREEVuRew4AqT7sREtnVnQACmDg"]
[Sun Nov 09 13:15:05 2025] [fnaluxury.com] [error] [client 3.210.29.96:51220] [pid 1302912] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEWeRew4AqT7sREtnVrgACmHQ"]
[Sun Nov 09 13:15:09 2025] [fnaluxury.com] [error] [client 34.199.252.22:64257] [pid 1302912] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/tty1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEXeRew4AqT7sREtnVwQACmNQ"]
[Sun Nov 09 13:15:13 2025] [fnaluxury.com] [error] [client 3.225.45.252:56444] [pid 1302912] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEYeRew4AqT7sREtnVzQACmH8"]
[Sun Nov 09 13:15:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:35450] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php73/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEYeRew4AqT7sREtnVzgACmIY"]
[Sun Nov 09 13:15:13 2025] [fnaluxury.com] [error] [client 91.137.27.140:35450] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEYeRew4AqT7sREtnVzgACmIY"]
[Sun Nov 09 13:15:18 2025] [fnaluxury.com] [error] [client 54.243.63.52:11097] [pid 1302912] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyp0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEZuRew4AqT7sREtnV3gACmBo"]
[Sun Nov 09 13:15:21 2025] [fnaluxury.com] [error] [client 44.196.118.6:7301] [pid 1302912] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEaeRew4AqT7sREtnV7AACmBQ"]
[Sun Nov 09 13:15:23 2025] [fnaluxury.com] [error] [client 91.137.27.140:42575] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php74/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEa-Rew4AqT7sREtnV7wACmCQ"]
[Sun Nov 09 13:15:23 2025] [fnaluxury.com] [error] [client 91.137.27.140:42575] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEa-Rew4AqT7sREtnV7wACmCQ"]
[Sun Nov 09 13:15:25 2025] [fnaluxury.com] [error] [client 54.87.95.7:42968] [pid 1302912] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEbeRew4AqT7sREtnV9QACmNM"]
[Sun Nov 09 13:15:29 2025] [fnaluxury.com] [error] [client 52.4.238.8:59138] [pid 1302912] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEceRew4AqT7sREtnWAAACmBw"]
[Sun Nov 09 13:15:33 2025] [fnaluxury.com] [error] [client 23.22.105.143:33997] [pid 1302912] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttyec/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEdeRew4AqT7sREtnWGgACmGo"]
[Sun Nov 09 13:15:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:15635] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php80/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEduRew4AqT7sREtnWHAACmIE"]
[Sun Nov 09 13:15:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:15635] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEduRew4AqT7sREtnWHAACmIE"]
[Sun Nov 09 13:15:37 2025] [fnaluxury.com] [error] [client 100.27.153.9:36886] [pid 1302912] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttycb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEeeRew4AqT7sREtnWhQACmMA"]
[Sun Nov 09 13:15:39 2025] [fnaluxury.com] [error] [client 114.119.131.116:62109] [pid 1302912] apache2_util.c(271): [client 114.119.131.116] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREEe-Rew4AqT7sREtnWigACmNA"]
[Sun Nov 09 13:15:42 2025] [fnaluxury.com] [error] [client 3.223.134.5:22222] [pid 1302912] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/null/subsystem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aREEfuRew4AqT7sREtnWoQACmLc"]
[Sun Nov 09 13:15:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:18508] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php81/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEgORew4AqT7sREtnWqwACmBs"]
[Sun Nov 09 13:15:44 2025] [fnaluxury.com] [error] [client 91.137.27.140:18508] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEgORew4AqT7sREtnWqwACmBs"]
[Sun Nov 09 13:15:46 2025] [fnaluxury.com] [error] [client 52.22.87.224:45744] [pid 1302912] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttynull/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREEguRew4AqT7sREtnWtgACmM8"]
[Sun Nov 09 13:15:50 2025] [fnaluxury.com] [error] [client 107.20.25.33:8343] [pid 1302912] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREEhuRew4AqT7sREtnWzwACmDU"]
[Sun Nov 09 13:15:53 2025] [fnaluxury.com] [error] [client 34.234.200.207:24008] [pid 1302912] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/building/"] [unique_id "aREEieRew4AqT7sREtnW5wACmJ8"]
[Sun Nov 09 13:15:58 2025] [fnaluxury.com] [error] [client 18.208.11.93:61764] [pid 1302912] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttyp1/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEjuRew4AqT7sREtnW_QACmLg"]
[Sun Nov 09 13:15:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:30326] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEjuRew4AqT7sREtnXAQACmIE"]
[Sun Nov 09 13:15:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:30326] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEjuRew4AqT7sREtnXAQACmIE"]
[Sun Nov 09 13:16:01 2025] [fnaluxury.com] [error] [client 100.28.57.133:37551] [pid 1302912] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyS1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEkeRew4AqT7sREtnXEgACmLA"]
[Sun Nov 09 13:16:05 2025] [fnaluxury.com] [error] [client 52.207.47.227:39385] [pid 1302912] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp1/subsystem/ttyv1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEleRew4AqT7sREtnXKAACmCg"]
[Sun Nov 09 13:16:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:47553] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php83/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEl-Rew4AqT7sREtnXLwACmOA"]
[Sun Nov 09 13:16:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:47553] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEl-Rew4AqT7sREtnXLwACmOA"]
[Sun Nov 09 13:16:10 2025] [fnaluxury.com] [error] [client 34.205.163.103:43182] [pid 1302912] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEmuRew4AqT7sREtnXNQACmBo"]
[Sun Nov 09 13:16:13 2025] [fnaluxury.com] [error] [client 35.173.38.202:20415] [pid 1302912] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEneRew4AqT7sREtnXQAACmB4"]
[Sun Nov 09 13:16:18 2025] [fnaluxury.com] [error] [client 3.223.181.32:17999] [pid 1302912] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ptype/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEouRew4AqT7sREtnXSgACmFQ"]
[Sun Nov 09 13:16:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:1350] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php84/conf.d/imagick.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEouRew4AqT7sREtnXSwACmFA"]
[Sun Nov 09 13:16:18 2025] [fnaluxury.com] [error] [client 91.137.27.140:1350] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEouRew4AqT7sREtnXSwACmFA"]
[Sun Nov 09 13:16:22 2025] [fnaluxury.com] [error] [client 18.232.11.247:7183] [pid 1302912] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys1/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEpuRew4AqT7sREtnXUAACmMQ"]
[Sun Nov 09 13:16:26 2025] [fnaluxury.com] [error] [client 98.84.200.43:54207] [pid 1302912] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyua/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEquRew4AqT7sREtnXVwACmDM"]
[Sun Nov 09 13:16:30 2025] [fnaluxury.com] [error] [client 3.213.85.234:16715] [pid 1302912] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aREEruRew4AqT7sREtnXXAACmGw"]
[Sun Nov 09 13:16:30 2025] [fnaluxury.com] [error] [client 91.137.27.140:32007] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd-metadata/GPG-KEY-Linux-Foundation-Metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEruRew4AqT7sREtnXXQACmHo"]
[Sun Nov 09 13:16:30 2025] [fnaluxury.com] [error] [client 91.137.27.140:32007] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEruRew4AqT7sREtnXXQACmHo"]
[Sun Nov 09 13:16:35 2025] [fnaluxury.com] [error] [client 98.84.70.201:15948] [pid 1302912] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttype/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREEsuRew4AqT7sREtnXZQACmMU"]
[Sun Nov 09 13:16:38 2025] [fnaluxury.com] [error] [client 3.216.86.144:56165] [pid 1302912] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEteRew4AqT7sREtnXcgACmF8"]
[Sun Nov 09 13:16:41 2025] [fnaluxury.com] [error] [client 91.137.27.140:12218] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd-metadata/GPG-KEY-Linux-Vendor-Firmware-Service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEueRew4AqT7sREtnXfgACmHE"]
[Sun Nov 09 13:16:41 2025] [fnaluxury.com] [error] [client 91.137.27.140:12218] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEueRew4AqT7sREtnXfgACmHE"]
[Sun Nov 09 13:16:41 2025] [fnaluxury.com] [error] [client 44.212.131.50:8758] [pid 1302912] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEueRew4AqT7sREtnXgQACmMM"]
[Sun Nov 09 13:16:46 2025] [fnaluxury.com] [error] [client 52.2.4.213:14097] [pid 1302912] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREEvuRew4AqT7sREtnXkgACmFI"]
[Sun Nov 09 13:16:49 2025] [fnaluxury.com] [error] [client 98.82.107.102:64425] [pid 1302912] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEweRew4AqT7sREtnXnQACmH8"]
[Sun Nov 09 13:16:54 2025] [fnaluxury.com] [error] [client 50.19.102.70:9142] [pid 1302912] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREExuRew4AqT7sREtnXqgACmEQ"]
[Sun Nov 09 13:16:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:54314] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd-metadata/LVFS-CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEyORew4AqT7sREtnXrAACmOY"]
[Sun Nov 09 13:16:56 2025] [fnaluxury.com] [error] [client 91.137.27.140:54314] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREEyORew4AqT7sREtnXrAACmOY"]
[Sun Nov 09 13:16:58 2025] [fnaluxury.com] [error] [client 52.203.237.170:63396] [pid 1302912] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREEyuRew4AqT7sREtnXsgACmE4"]
[Sun Nov 09 13:17:00 2025] [fnaluxury.com] [error] [client 114.119.139.70:35887] [pid 1302912] apache2_util.c(271): [client 114.119.139.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREEzORew4AqT7sREtnXtQACmII"]
[Sun Nov 09 13:17:02 2025] [fnaluxury.com] [error] [client 23.23.137.202:60784] [pid 1302912] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREEzuRew4AqT7sREtnX5QACmDo"]
[Sun Nov 09 13:17:06 2025] [fnaluxury.com] [error] [client 52.205.141.124:65524] [pid 1302912] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREE0uRew4AqT7sREtnYBAACmCw"]
[Sun Nov 09 13:17:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:20379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd/GPG-KEY-Linux-Foundation-Firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE0uRew4AqT7sREtnYBQACmOw"]
[Sun Nov 09 13:17:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:20379] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE0uRew4AqT7sREtnYBQACmOw"]
[Sun Nov 09 13:17:10 2025] [fnaluxury.com] [error] [client 3.210.114.189:33395] [pid 1302912] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREE1uRew4AqT7sREtnYCQACmGU"]
[Sun Nov 09 13:17:14 2025] [fnaluxury.com] [error] [client 52.203.152.231:3767] [pid 1302912] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREE2uRew4AqT7sREtnYEQACmF0"]
[Sun Nov 09 13:17:18 2025] [fnaluxury.com] [error] [client 52.200.93.170:19132] [pid 1302912] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttysc/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREE3uRew4AqT7sREtnYGwACmJI"]
[Sun Nov 09 13:17:20 2025] [fnaluxury.com] [error] [client 91.137.27.140:2236] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd/GPG-KEY-Linux-Vendor-Firmware-Service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE4ORew4AqT7sREtnYHwACmHI"]
[Sun Nov 09 13:17:20 2025] [fnaluxury.com] [error] [client 91.137.27.140:2236] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE4ORew4AqT7sREtnYHwACmHI"]
[Sun Nov 09 13:17:22 2025] [fnaluxury.com] [error] [client 3.94.156.104:29729] [pid 1302912] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREE4uRew4AqT7sREtnYXAACmJo"]
[Sun Nov 09 13:17:26 2025] [fnaluxury.com] [error] [client 3.93.211.16:30753] [pid 1302912] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREE5uRew4AqT7sREtnYcwACmN4"]
[Sun Nov 09 13:17:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:25107] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:fileloc: /etc/pki/fwupd/LVFS-CA.pem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE6eRew4AqT7sREtnYeQACmFo"]
[Sun Nov 09 13:17:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:25107] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE6eRew4AqT7sREtnYeQACmFo"]
[Sun Nov 09 13:17:30 2025] [fnaluxury.com] [error] [client 107.23.62.75:12994] [pid 1302912] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREE6uRew4AqT7sREtnYfAACmKM"]
[Sun Nov 09 13:17:34 2025] [fnaluxury.com] [error] [client 98.84.70.201:2913] [pid 1302912] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aREE7uRew4AqT7sREtnYiAACmNw"]
[Sun Nov 09 13:17:38 2025] [fnaluxury.com] [error] [client 3.94.157.25:62771] [pid 1302912] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "fnaluxury.com"] [uri "/"] [unique_id "aREE8uRew4AqT7sREtnYkQACmBA"]
[Sun Nov 09 13:17:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:51324] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:fileloc: /etc/pm/sleep.d/10_grub-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE8-Rew4AqT7sREtnYkgACmJM"]
[Sun Nov 09 13:17:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:51324] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm/sleep.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE8-Rew4AqT7sREtnYkgACmJM"]
[Sun Nov 09 13:17:43 2025] [fnaluxury.com] [error] [client 44.212.232.231:27796] [pid 1302912] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREE9-Rew4AqT7sREtnYmwACmFA"]
[Sun Nov 09 13:17:46 2025] [fnaluxury.com] [error] [client 217.113.194.95:13385] [pid 1302912] apache2_util.c(271): [client 217.113.194.95] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_hwg2wc/fnaluxury.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/feature/lawn/"] [unique_id "aREE-uRew4AqT7sREtnYowACmDE"]
[Sun Nov 09 13:17:46 2025] [fnaluxury.com] [error] [client 34.192.67.98:58390] [pid 1302912] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREE-uRew4AqT7sREtnYpAACmO0"]
[Sun Nov 09 13:17:48 2025] [fnaluxury.com] [error] [client 91.137.27.140:19010] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:fileloc: /etc/pm/sleep.d/10_unattended-upgrades-hibernate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE_ORew4AqT7sREtnYqQACmIU"]
[Sun Nov 09 13:17:48 2025] [fnaluxury.com] [error] [client 91.137.27.140:19010] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /etc/pm/sleep.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREE_ORew4AqT7sREtnYqQACmIU"]
[Sun Nov 09 13:17:52 2025] [fnaluxury.com] [error] [client 184.72.84.154:9097] [pid 1302912] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full/subsystem/port/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREE_-Rew4AqT7sREtnYtwACmKg"]
[Sun Nov 09 13:17:55 2025] [fnaluxury.com] [error] [client 54.159.98.248:21206] [pid 1302912] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFA-Rew4AqT7sREtnYvwACmHI"]
[Sun Nov 09 13:17:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:23167] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:fileloc: /etc/polkit-1/localauthority.conf.d/50-localauthority.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFBuRew4AqT7sREtnYxQACmHE"]
[Sun Nov 09 13:17:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:23167] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFBuRew4AqT7sREtnYxQACmHE"]
[Sun Nov 09 13:17:59 2025] [fnaluxury.com] [error] [client 23.21.148.226:47268] [pid 1302912] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFB-Rew4AqT7sREtnYxgACmIQ"]
[Sun Nov 09 13:18:02 2025] [fnaluxury.com] [error] [client 18.232.11.247:30875] [pid 1302912] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyp1/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFCuRew4AqT7sREtnYzQACmFc"]
[Sun Nov 09 13:18:06 2025] [fnaluxury.com] [error] [client 34.206.193.60:21238] [pid 1302912] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFDuRew4AqT7sREtnY2gACmM4"]
[Sun Nov 09 13:18:09 2025] [fnaluxury.com] [error] [client 91.137.27.140:13673] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:fileloc: /etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFEeRew4AqT7sREtnY3gACmMc"]
[Sun Nov 09 13:18:09 2025] [fnaluxury.com] [error] [client 91.137.27.140:13673] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFEeRew4AqT7sREtnY3gACmMc"]
[Sun Nov 09 13:18:10 2025] [fnaluxury.com] [error] [client 3.221.244.28:24543] [pid 1302912] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFEuRew4AqT7sREtnY4gACmFE"]
[Sun Nov 09 13:18:14 2025] [fnaluxury.com] [error] [client 54.87.62.248:57781] [pid 1302912] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFFuRew4AqT7sREtnY5wACmOY"]
[Sun Nov 09 13:18:18 2025] [fnaluxury.com] [error] [client 54.225.181.161:21683] [pid 1302912] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aREFGuRew4AqT7sREtnY6wACmOc"]
[Sun Nov 09 13:18:19 2025] [fnaluxury.com] [error] [client 91.137.27.140:1465] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-files.d/mysql.files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFG-Rew4AqT7sREtnY7QACmL4"]
[Sun Nov 09 13:18:19 2025] [fnaluxury.com] [error] [client 91.137.27.140:1465] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFG-Rew4AqT7sREtnY7QACmL4"]
[Sun Nov 09 13:18:22 2025] [fnaluxury.com] [error] [client 54.83.23.103:21781] [pid 1302912] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFHuRew4AqT7sREtnY8AACmB4"]
[Sun Nov 09 13:18:24 2025] [fnaluxury.com] [error] [client 114.119.159.101:44349] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREFIORew4AqT7sREtnY8gACmEA"]
[Sun Nov 09 13:18:26 2025] [fnaluxury.com] [error] [client 34.225.138.57:11068] [pid 1302912] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFIuRew4AqT7sREtnY9QACmEc"]
[Sun Nov 09 13:18:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:16524] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/postfix-files.d/pcre.files"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFJeRew4AqT7sREtnY-gACmDc"]
[Sun Nov 09 13:18:29 2025] [fnaluxury.com] [error] [client 91.137.27.140:16524] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFJeRew4AqT7sREtnY-gACmDc"]
[Sun Nov 09 13:18:29 2025] [fnaluxury.com] [error] [client 18.205.91.101:5847] [pid 1302912] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREFJeRew4AqT7sREtnY-wACmCI"]
[Sun Nov 09 13:18:34 2025] [fnaluxury.com] [error] [client 54.90.8.255:51169] [pid 1302912] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybc/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFKuRew4AqT7sREtnZCgACmOQ"]
[Sun Nov 09 13:18:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:30662] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-down.d/0stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFL-Rew4AqT7sREtnZDwACmEs"]
[Sun Nov 09 13:18:39 2025] [fnaluxury.com] [error] [client 91.137.27.140:30662] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFL-Rew4AqT7sREtnZDwACmEs"]
[Sun Nov 09 13:18:40 2025] [fnaluxury.com] [error] [client 3.213.213.161:9815] [pid 1302912] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/revalidate/subsystem/discover/subsystem/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property/brand-new-villa-2/"] [unique_id "aREFMORew4AqT7sREtnZEQACmMU"]
[Sun Nov 09 13:18:42 2025] [fnaluxury.com] [error] [client 34.227.156.153:14362] [pid 1302912] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp1/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFMuRew4AqT7sREtnZFAACmEg"]
[Sun Nov 09 13:18:46 2025] [fnaluxury.com] [error] [client 3.93.253.174:62242] [pid 1302912] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/random/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFNuRew4AqT7sREtnZGgACmJI"]
[Sun Nov 09 13:18:48 2025] [fnaluxury.com] [error] [client 91.137.27.140:44921] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-down.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFOORew4AqT7sREtnZHAACmK4"]
[Sun Nov 09 13:18:48 2025] [fnaluxury.com] [error] [client 91.137.27.140:44921] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFOORew4AqT7sREtnZHAACmK4"]
[Sun Nov 09 13:18:50 2025] [fnaluxury.com] [error] [client 54.225.148.123:15717] [pid 1302912] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input1/subsystem/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFOuRew4AqT7sREtnZJAACmLg"]
[Sun Nov 09 13:18:54 2025] [fnaluxury.com] [error] [client 52.22.64.232:17525] [pid 1302912] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFPuRew4AqT7sREtnZLQACmJU"]
[Sun Nov 09 13:18:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:23065] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/0stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFQuRew4AqT7sREtnZMgACmLo"]
[Sun Nov 09 13:18:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:23065] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFQuRew4AqT7sREtnZMgACmLo"]
[Sun Nov 09 13:18:59 2025] [fnaluxury.com] [error] [client 98.82.214.73:27289] [pid 1302912] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFQ-Rew4AqT7sREtnZMwACmFc"]
[Sun Nov 09 13:19:02 2025] [fnaluxury.com] [error] [client 34.205.170.13:5171] [pid 1302912] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ptype/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFRuRew4AqT7sREtnZOAACmHc"]
[Sun Nov 09 13:19:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:47879] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFS-Rew4AqT7sREtnZQAACmIc"]
[Sun Nov 09 13:19:07 2025] [fnaluxury.com] [error] [client 91.137.27.140:47879] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFS-Rew4AqT7sREtnZQAACmIc"]
[Sun Nov 09 13:19:07 2025] [fnaluxury.com] [error] [client 98.82.107.102:33101] [pid 1302912] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypc/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFS-Rew4AqT7sREtnZQQACmEk"]
[Sun Nov 09 13:19:10 2025] [fnaluxury.com] [error] [client 52.5.242.243:62875] [pid 1302912] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFTuRew4AqT7sREtnZRwACmNs"]
[Sun Nov 09 13:19:14 2025] [fnaluxury.com] [error] [client 3.214.176.44:28980] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptype/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFUuRew4AqT7sREtnZUQACmOo"]
[Sun Nov 09 13:19:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:3059] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:fileloc: /etc/ppp/ip-up.d/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFVORew4AqT7sREtnZVgACmOc"]
[Sun Nov 09 13:19:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:3059] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFVORew4AqT7sREtnZVgACmOc"]
[Sun Nov 09 13:19:18 2025] [fnaluxury.com] [error] [client 44.205.192.249:18930] [pid 1302912] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREFVuRew4AqT7sREtnZWgACmCA"]
[Sun Nov 09 13:19:22 2025] [fnaluxury.com] [error] [client 34.225.24.180:41236] [pid 1302912] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0/subsystem/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFWuRew4AqT7sREtnZZgACmGQ"]
[Sun Nov 09 13:19:27 2025] [fnaluxury.com] [error] [client 23.20.178.124:47011] [pid 1302912] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFX-Rew4AqT7sREtnZbAACmBw"]
[Sun Nov 09 13:19:27 2025] [fnaluxury.com] [error] [client 91.137.27.140:39014] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:fileloc: /etc/proftpd/blacklist.dat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFX-Rew4AqT7sREtnZbQACmCk"]
[Sun Nov 09 13:19:27 2025] [fnaluxury.com] [error] [client 91.137.27.140:39014] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFX-Rew4AqT7sREtnZbQACmCk"]
[Sun Nov 09 13:19:30 2025] [fnaluxury.com] [error] [client 50.16.248.61:63540] [pid 1302912] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREFYuRew4AqT7sREtnZcAACmGs"]
[Sun Nov 09 13:19:34 2025] [fnaluxury.com] [error] [client 44.223.115.10:45489] [pid 1302912] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFZuRew4AqT7sREtnZdgACmMo"]
[Sun Nov 09 13:19:38 2025] [fnaluxury.com] [error] [client 34.196.237.236:52917] [pid 1302912] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/console/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFauRew4AqT7sREtnZfgACmJg"]
[Sun Nov 09 13:19:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:23277] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:fileloc: /etc/resolvconf/update-libc.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFbORew4AqT7sREtnZgwACmGk"]
[Sun Nov 09 13:19:40 2025] [fnaluxury.com] [error] [client 91.137.27.140:23277] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf/update-libc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFbORew4AqT7sREtnZgwACmGk"]
[Sun Nov 09 13:19:43 2025] [fnaluxury.com] [error] [client 54.84.169.196:41911] [pid 1302912] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFb-Rew4AqT7sREtnZhwACmN8"]
[Sun Nov 09 13:19:46 2025] [fnaluxury.com] [error] [client 52.0.105.244:46537] [pid 1302912] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFcuRew4AqT7sREtnZkQACmHI"]
[Sun Nov 09 13:19:47 2025] [fnaluxury.com] [error] [client 114.119.154.200:38935] [pid 1302912] apache2_util.c(271): [client 114.119.154.200] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREFc-Rew4AqT7sREtnZkwACmKA"]
[Sun Nov 09 13:19:51 2025] [fnaluxury.com] [error] [client 3.213.85.234:19587] [pid 1302912] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFd-Rew4AqT7sREtnZmQACmHM"]
[Sun Nov 09 13:19:54 2025] [fnaluxury.com] [error] [client 54.162.69.192:48977] [pid 1302912] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttysc/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFeuRew4AqT7sREtnZoQACmHc"]
[Sun Nov 09 13:19:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:13892] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/002c0b4f.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFfuRew4AqT7sREtnZpwACmM4"]
[Sun Nov 09 13:19:58 2025] [fnaluxury.com] [error] [client 91.137.27.140:13892] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFfuRew4AqT7sREtnZpwACmM4"]
[Sun Nov 09 13:19:59 2025] [fnaluxury.com] [error] [client 3.226.106.93:45388] [pid 1302912] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFf-Rew4AqT7sREtnZrAACmO8"]
[Sun Nov 09 13:20:02 2025] [fnaluxury.com] [error] [client 3.220.148.166:53830] [pid 1302912] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFguRew4AqT7sREtnZsQACmK8"]
[Sun Nov 09 13:20:06 2025] [fnaluxury.com] [error] [client 54.156.124.2:60083] [pid 1302912] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFhuRew4AqT7sREtnZtgACmNw"]
[Sun Nov 09 13:20:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:56432] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0179095f.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFhuRew4AqT7sREtnZtwACmLk"]
[Sun Nov 09 13:20:06 2025] [fnaluxury.com] [error] [client 91.137.27.140:56432] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFhuRew4AqT7sREtnZtwACmLk"]
[Sun Nov 09 13:20:10 2025] [fnaluxury.com] [error] [client 23.21.204.95:8318] [pid 1302912] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyqb/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFiuRew4AqT7sREtnZvQACmCA"]
[Sun Nov 09 13:20:15 2025] [fnaluxury.com] [error] [client 91.137.27.140:26241] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/02265526.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFj-Rew4AqT7sREtnZxgACmIk"]
[Sun Nov 09 13:20:15 2025] [fnaluxury.com] [error] [client 91.137.27.140:26241] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFj-Rew4AqT7sREtnZxgACmIk"]
[Sun Nov 09 13:20:19 2025] [fnaluxury.com] [error] [client 52.3.127.170:37493] [pid 1302912] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREFk-Rew4AqT7sREtnZygACmHA"]
[Sun Nov 09 13:20:20 2025] [fnaluxury.com] [error] [client 3.94.157.25:27521] [pid 1302912] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFlORew4AqT7sREtnZzgACmDY"]
[Sun Nov 09 13:20:23 2025] [fnaluxury.com] [error] [client 54.235.172.96:13532] [pid 1302912] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/random/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/residential/"] [unique_id "aREFl-Rew4AqT7sREtnZ0wACmFw"]
[Sun Nov 09 13:20:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:55237] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/05e36882.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFmeRew4AqT7sREtnZ2QACmE0"]
[Sun Nov 09 13:20:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:55237] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFmeRew4AqT7sREtnZ2QACmE0"]
[Sun Nov 09 13:20:26 2025] [fnaluxury.com] [error] [client 52.200.142.199:39296] [pid 1302912] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFmuRew4AqT7sREtnZ2wACmJw"]
[Sun Nov 09 13:20:31 2025] [fnaluxury.com] [error] [client 34.199.252.22:60857] [pid 1302912] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttysc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFn-Rew4AqT7sREtnZ4wACmJQ"]
[Sun Nov 09 13:20:33 2025] [fnaluxury.com] [error] [client 91.137.27.140:6886] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/062cdee6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFoeRew4AqT7sREtnZ5wACmK4"]
[Sun Nov 09 13:20:33 2025] [fnaluxury.com] [error] [client 91.137.27.140:6886] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFoeRew4AqT7sREtnZ5wACmK4"]
[Sun Nov 09 13:20:34 2025] [fnaluxury.com] [error] [client 23.22.59.87:50746] [pid 1302912] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptype/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFouRew4AqT7sREtnZ6QACmHs"]
[Sun Nov 09 13:20:38 2025] [fnaluxury.com] [error] [client 18.211.39.188:5895] [pid 1302912] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFpuRew4AqT7sREtnZ9AACmJk"]
[Sun Nov 09 13:20:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:9736] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/064e0aa9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFquRew4AqT7sREtnaBQACmD8"]
[Sun Nov 09 13:20:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:9736] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFquRew4AqT7sREtnaBQACmD8"]
[Sun Nov 09 13:20:44 2025] [fnaluxury.com] [error] [client 184.72.84.154:43044] [pid 1302912] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFrORew4AqT7sREtnaDgACmFo"]
[Sun Nov 09 13:20:49 2025] [fnaluxury.com] [error] [client 100.29.155.89:46752] [pid 1302912] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFseRew4AqT7sREtnaIAACmBk"]
[Sun Nov 09 13:20:50 2025] [fnaluxury.com] [error] [client 3.90.73.206:57690] [pid 1302912] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty1/subsystem/ttyv0/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREFsuRew4AqT7sREtnaJwACmCA"]
[Sun Nov 09 13:20:51 2025] [fnaluxury.com] [error] [client 91.137.27.140:53177] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/06dc52d5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFs-Rew4AqT7sREtnaKwACmJM"]
[Sun Nov 09 13:20:51 2025] [fnaluxury.com] [error] [client 91.137.27.140:53177] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFs-Rew4AqT7sREtnaKwACmJM"]
[Sun Nov 09 13:20:55 2025] [fnaluxury.com] [error] [client 23.20.178.124:45724] [pid 1302912] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREFt-Rew4AqT7sREtnaQAACmDU"]
[Sun Nov 09 13:20:59 2025] [fnaluxury.com] [error] [client 44.205.120.22:29708] [pid 1302912] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFu-Rew4AqT7sREtnaTgACmNE"]
[Sun Nov 09 13:20:59 2025] [fnaluxury.com] [error] [client 91.137.27.140:40077] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/08063a00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFu-Rew4AqT7sREtnaVgACmOQ"]
[Sun Nov 09 13:20:59 2025] [fnaluxury.com] [error] [client 91.137.27.140:40077] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFu-Rew4AqT7sREtnaVgACmOQ"]
[Sun Nov 09 13:21:02 2025] [fnaluxury.com] [error] [client 98.80.130.239:10382] [pid 1302912] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFvuRew4AqT7sREtnaZgACmKg"]
[Sun Nov 09 13:21:07 2025] [fnaluxury.com] [error] [client 98.83.10.183:9012] [pid 1302912] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREFw-Rew4AqT7sREtnadQACmKA"]
[Sun Nov 09 13:21:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:55907] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/09789157.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFxORew4AqT7sREtnaegACmHQ"]
[Sun Nov 09 13:21:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:55907] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFxORew4AqT7sREtnaegACmHQ"]
[Sun Nov 09 13:21:10 2025] [fnaluxury.com] [error] [client 44.215.231.15:35789] [pid 1302912] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycf/subsystem/ttype/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFxuRew4AqT7sREtnahgACmCM"]
[Sun Nov 09 13:21:11 2025] [fnaluxury.com] [error] [client 114.119.159.101:44351] [pid 1302912] apache2_util.c(271): [client 114.119.159.101] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREFx-Rew4AqT7sREtnajgACmD8"]
[Sun Nov 09 13:21:14 2025] [fnaluxury.com] [error] [client 34.225.243.131:59964] [pid 1302912] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttysc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFyuRew4AqT7sREtnamwACmKM"]
[Sun Nov 09 13:21:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:4904] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0a775a30.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFzORew4AqT7sREtnaqAACmLk"]
[Sun Nov 09 13:21:16 2025] [fnaluxury.com] [error] [client 91.137.27.140:4904] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREFzORew4AqT7sREtnaqAACmLk"]
[Sun Nov 09 13:21:18 2025] [fnaluxury.com] [error] [client 23.21.175.228:48592] [pid 1302912] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREFzuRew4AqT7sREtnasgACmCA"]
[Sun Nov 09 13:21:23 2025] [fnaluxury.com] [error] [client 54.166.126.132:41267] [pid 1302912] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREF0-Rew4AqT7sREtna3AACmFw"]
[Sun Nov 09 13:21:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:27010] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0b1b94ef.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF1eRew4AqT7sREtna7gACmGo"]
[Sun Nov 09 13:21:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:27010] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF1eRew4AqT7sREtna7gACmGo"]
[Sun Nov 09 13:21:27 2025] [fnaluxury.com] [error] [client 44.223.232.55:5233] [pid 1302912] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyvd/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREF1-Rew4AqT7sREtna9gACmJI"]
[Sun Nov 09 13:21:30 2025] [fnaluxury.com] [error] [client 3.226.34.98:44693] [pid 1302912] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttysc/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREF2uRew4AqT7sREtnbCAACmKw"]
[Sun Nov 09 13:21:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:35823] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0b9bc432.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF3uRew4AqT7sREtnbGwACmL8"]
[Sun Nov 09 13:21:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:35823] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF3uRew4AqT7sREtnbGwACmL8"]
[Sun Nov 09 13:21:34 2025] [fnaluxury.com] [error] [client 54.235.191.179:45182] [pid 1302912] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttype/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREF3uRew4AqT7sREtnbKgACmLU"]
[Sun Nov 09 13:21:38 2025] [fnaluxury.com] [error] [client 44.212.131.50:37281] [pid 1302912] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREF4uRew4AqT7sREtnbRQACmGc"]
[Sun Nov 09 13:21:42 2025] [fnaluxury.com] [error] [client 23.23.137.202:9256] [pid 1302912] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREF5uRew4AqT7sREtnbWgACmIw"]
[Sun Nov 09 13:21:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:58978] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0bf05006.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF5uRew4AqT7sREtnbXAACmIM"]
[Sun Nov 09 13:21:42 2025] [fnaluxury.com] [error] [client 91.137.27.140:58978] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF5uRew4AqT7sREtnbXAACmIM"]
[Sun Nov 09 13:21:46 2025] [fnaluxury.com] [error] [client 3.222.190.107:26374] [pid 1302912] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttype/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREF6uRew4AqT7sREtnbcAACmF8"]
[Sun Nov 09 13:21:50 2025] [fnaluxury.com] [error] [client 100.28.57.133:32584] [pid 1302912] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREF7uRew4AqT7sREtnbgAACmIE"]
[Sun Nov 09 13:21:51 2025] [fnaluxury.com] [error] [client 91.137.27.140:43775] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0f5dc4f3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF7-Rew4AqT7sREtnbhAACmFM"]
[Sun Nov 09 13:21:51 2025] [fnaluxury.com] [error] [client 91.137.27.140:43775] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF7-Rew4AqT7sREtnbhAACmFM"]
[Sun Nov 09 13:21:54 2025] [fnaluxury.com] [error] [client 34.234.197.175:35285] [pid 1302912] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyp0/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREF8uRew4AqT7sREtnbjAACmFI"]
[Sun Nov 09 13:22:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:15081] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/0f6fa695.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF-ORew4AqT7sREtnbpwACmDQ"]
[Sun Nov 09 13:22:00 2025] [fnaluxury.com] [error] [client 91.137.27.140:15081] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREF-ORew4AqT7sREtnbpwACmDQ"]
[Sun Nov 09 13:22:01 2025] [fnaluxury.com] [error] [client 54.225.148.123:42346] [pid 1302912] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/input2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREF-eRew4AqT7sREtnbqwACmFE"]
[Sun Nov 09 13:22:03 2025] [fnaluxury.com] [error] [client 34.231.45.47:53677] [pid 1302912] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyre/subsystem/ttype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/villa/"] [unique_id "aREF--Rew4AqT7sREtnbtQACmE4"]
[Sun Nov 09 13:22:08 2025] [fnaluxury.com] [error] [client 18.213.70.100:1324] [pid 1302912] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREGAORew4AqT7sREtnbxgACmGQ"]
[Sun Nov 09 13:22:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:58374] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/1001acf7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGAORew4AqT7sREtnbyAACmH0"]
[Sun Nov 09 13:22:08 2025] [fnaluxury.com] [error] [client 91.137.27.140:58374] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGAORew4AqT7sREtnbyAACmH0"]
[Sun Nov 09 13:22:11 2025] [fnaluxury.com] [error] [client 44.194.139.149:35241] [pid 1302912] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREGA-Rew4AqT7sREtnb0QACmG4"]
[Sun Nov 09 13:22:14 2025] [fnaluxury.com] [error] [client 52.205.222.214:45094] [pid 1302912] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREGBuRew4AqT7sREtnb4QACmO0"]
[Sun Nov 09 13:22:17 2025] [fnaluxury.com] [error] [client 91.137.27.140:26868] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/106f3e4d.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGCeRew4AqT7sREtnb8QACmJA"]
[Sun Nov 09 13:22:17 2025] [fnaluxury.com] [error] [client 91.137.27.140:26868] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGCeRew4AqT7sREtnb8QACmJA"]
[Sun Nov 09 13:22:20 2025] [fnaluxury.com] [error] [client 3.214.176.44:14484] [pid 1302912] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/studio/"] [unique_id "aREGC-Rew4AqT7sREtnb-wACmN8"]
[Sun Nov 09 13:22:23 2025] [fnaluxury.com] [error] [client 44.210.213.220:56851] [pid 1302912] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0/subsystem/dev1.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/shop/"] [unique_id "aREGD-Rew4AqT7sREtncBgACmJc"]
[Sun Nov 09 13:22:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:23597] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/14bc7599.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGEeRew4AqT7sREtncEQACmNk"]
[Sun Nov 09 13:22:25 2025] [fnaluxury.com] [error] [client 91.137.27.140:23597] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGEeRew4AqT7sREtncEQACmNk"]
[Sun Nov 09 13:22:26 2025] [fnaluxury.com] [error] [client 184.73.195.18:16853] [pid 1302912] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptype/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREGEuRew4AqT7sREtncJQACmNQ"]
[Sun Nov 09 13:22:30 2025] [fnaluxury.com] [error] [client 54.159.18.27:14518] [pid 1302912] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty/subsystem/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/full-floor/"] [unique_id "aREGFuRew4AqT7sREtncOQACmO8"]
[Sun Nov 09 13:22:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:16289] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/18856ac4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGGuRew4AqT7sREtncSwACmCY"]
[Sun Nov 09 13:22:34 2025] [fnaluxury.com] [error] [client 91.137.27.140:16289] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/certs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/"] [unique_id "aREGGuRew4AqT7sREtncSwACmCY"]
[Sun Nov 09 13:22:34 2025] [fnaluxury.com] [error] [client 52.54.95.127:61189] [pid 1302912] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv0/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/townhouse/"] [unique_id "aREGGuRew4AqT7sREtncTAACmE4"]
[Sun Nov 09 13:22:38 2025] [fnaluxury.com] [error] [client 114.119.138.194:54523] [pid 1302912] apache2_util.c(271): [client 114.119.138.194] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.fnaluxury.com"] [uri "/property/spacious-shop-shell-and-core-with-pre-installed-services"] [unique_id "aREGHuRew4AqT7sREtncWgACmGc"]
[Sun Nov 09 13:22:41 2025] [fnaluxury.com] [error] [client 52.2.4.213:20733] [pid 1302912] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysc/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.fnaluxury.com"] [uri "/property-type/commercial/"] [unique_id "aREGIeRew4AqT7sREtncYgACmLI"]
[Sun Nov 09 13:22:43 2025] [fnaluxury.com] [error] [client 91.137.27.140:31448] [pid 1302912] apache2_util.c(271): [client 91.137.27.140] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:fileloc: /etc/ssl/certs/1cef98f5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "